Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1539805
MD5:ee185a99aeb8dbbb3a6791cce4032598
SHA1:1d8eebd15f37a5e482aa4ed1fbb17fbf97656ea1
SHA256:080e002abe17aaaf4eddbffe2a99f5e8b2e0263d74328e716935f4912884d7c6
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 5820 cmdline: "C:\Users\user\Desktop\file.exe" MD5: EE185A99AEB8DBBB3A6791CCE4032598)
    • taskkill.exe (PID: 1720 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2492 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3548 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2060 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6120 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4412 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6564 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 3652 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 5408 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6212 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7188 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2252 -prefMapHandle 2244 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66af9c8e-cf6f-417a-9b1e-a469c37658f6} 6212 "\\.\pipe\gecko-crash-server-pipe.6212" 20d2e56d710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7904 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -parentBuildID 20230927232528 -prefsHandle 3392 -prefMapHandle 3532 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b937cc97-d2c6-4045-bc49-dde395bc47f5} 6212 "\\.\pipe\gecko-crash-server-pipe.6212" 20d40581210 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7468 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5116 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5096 -prefMapHandle 5032 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {00456adb-56ac-4dd6-95ce-4688612bcc83} 6212 "\\.\pipe\gecko-crash-server-pipe.6212" 20d40d54b10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 5820JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeVirustotal: Detection: 41%Perma Link
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49858 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49857 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49862 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49864 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49865 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49863 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1878845121.0000020D4B141000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1887686599.0000020D3DE49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1879865987.0000020D3DE41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1887686599.0000020D3DE49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1887686599.0000020D3DE49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1879865987.0000020D3DE41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1881108732.0000020D3DE41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1878845121.0000020D4B141000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1887686599.0000020D3DE49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1881108732.0000020D3DE41000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0049DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A68EE FindFirstFileW,FindClose,0_2_004A68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_004A698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0049D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0049D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_004A9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_004A979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_004A9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_004A5C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 186MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004ACE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_004ACE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1924891711.0000020D3B244000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/*Z equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ,https://www.facebook.com/Z equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ,https://www.youtube.com/Z equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D465DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1960900958.0000020D46892000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960305512.0000020D468BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931607172.0000020D46576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1960900958.0000020D46892000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960305512.0000020D468BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931607172.0000020D46576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D465DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: HS*://www.facebook.com/*Z equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: HSwww.facebook.comZ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1960900958.0000020D46892000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960305512.0000020D468BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1960900958.0000020D46892000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960305512.0000020D468BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967680958.0000020D41969000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967680958.0000020D41969000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967680958.0000020D41969000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000011.00000002.3004317317.000002164210C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000011.00000002.3004317317.000002164210C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000011.00000002.3004317317.000002164210C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931607172.0000020D465DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964849349.0000020D4A4DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1964849349.0000020D4A4DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846260869.0000020D4A4F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925708778.0000020D4A4DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.comZ equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1940304649.0000020D40D4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1875967374.0000020D3DE1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875092740.0000020D3DE18000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1877169280.0000020D3DE1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1875967374.0000020D3DE1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875092740.0000020D3DE18000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1877169280.0000020D3DE1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1875967374.0000020D3DE1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875092740.0000020D3DE18000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1875967374.0000020D3DE1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875092740.0000020D3DE18000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1877169280.0000020D3DE1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1877169280.0000020D3DE1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1877169280.0000020D3DE1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1926280446.0000020D4A40A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932775329.0000020D46354000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1973064491.0000020D40C20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966558733.0000020D46283000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1940006968.0000020D40F36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1926280446.0000020D4A425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931607172.0000020D46592000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1926280446.0000020D4A425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846260869.0000020D4A4C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930845962.0000020D468BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1960305512.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930845962.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972228278.0000020D468FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000D.00000003.1960305512.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930845962.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972228278.0000020D468FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000D.00000003.1960305512.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930845962.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972228278.0000020D468FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000D.00000003.1894535086.0000020D3F35E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960305512.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930845962.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972228278.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919654042.0000020D3F366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1818938760.0000020D464D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946217342.0000020D3E150000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797224303.0000020D3F0D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908236535.0000020D3EABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898307676.0000020D3EBBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879115293.0000020D3F699000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953950199.0000020D3EAE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895248981.0000020D3F92C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956713383.0000020D3F7D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892674356.0000020D464C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841155570.0000020D3EAC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833407820.0000020D3F92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948532776.0000020D3F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874593119.0000020D3F06F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942985118.0000020D40838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950881908.0000020D3F06F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972690292.0000020D41E17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946832958.0000020D3F083000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937943579.0000020D40FA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932775329.0000020D46344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932775329.0000020D4637C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1877169280.0000020D3DE1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1875967374.0000020D3DE1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875092740.0000020D3DE18000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1877169280.0000020D3DE1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1875967374.0000020D3DE1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875092740.0000020D3DE18000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1927190543.0000020D4A0F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1932492449.0000020D463B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1927190543.0000020D4A0F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932492449.0000020D463B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1877169280.0000020D3DE1B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1930535734.0000020D48A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1823880575.0000020D408E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823880575.0000020D40892000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975162689.0000020D408E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941557526.0000020D408E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959252874.0000020D49C9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1823880575.0000020D408E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975162689.0000020D408E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941557526.0000020D408E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
    Source: firefox.exe, 0000000D.00000003.1823880575.0000020D408B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1975363487.0000020D408B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942031103.0000020D408B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulS
    Source: firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulchrome://global/content/elements/popupn
    Source: mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1927190543.0000020D4A0F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932492449.0000020D463B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1927190543.0000020D4A0F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932492449.0000020D463B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1940304649.0000020D40D4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D465F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785531366.0000020D3E15D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1935464735.0000020D41963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967680958.0000020D41963000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958737830.0000020D4A09D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1932775329.0000020D4637C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966131407.0000020D46381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1932775329.0000020D46344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907389340.0000020D497D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1905178502.0000020D497D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898657388.0000020D3EA56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910607773.0000020D3EA6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851523170.0000020D3EA68000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850391967.0000020D497D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910749565.0000020D49790000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906657228.0000020D3EA56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848059753.0000020D497D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1958737830.0000020D4A09D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1842924686.0000020D497DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910706704.0000020D497DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907003721.0000020D3EA56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1964849349.0000020D4A4DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846260869.0000020D4A4F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925708778.0000020D4A4DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1964849349.0000020D4A4DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846260869.0000020D4A4F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925708778.0000020D4A4DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1964849349.0000020D4A4DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846260869.0000020D4A4F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925708778.0000020D4A4DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1964849349.0000020D4A4DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846260869.0000020D4A4F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925708778.0000020D4A4DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1964849349.0000020D4A4DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846260869.0000020D4A4F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925708778.0000020D4A4DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1959252874.0000020D49CC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1965016525.0000020D49CC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
    Source: firefox.exe, 0000000D.00000003.1940304649.0000020D40D4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.comZ
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1932492449.0000020D463DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967680958.0000020D41969000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935464735.0000020D41969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1960900958.0000020D4689B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1940304649.0000020D40D4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929513137.0000020D49FAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972471888.0000020D46344000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3005869569.00000121CACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97FE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3009533575.0000021642403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3005869569.00000121CACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97FE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3009533575.0000021642403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1965016525.0000020D49CC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843554069.0000020D497C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843554069.0000020D497C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1842760771.0000020D497F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843554069.0000020D497C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1842760771.0000020D497F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843554069.0000020D497C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075Microsoft
    Source: firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464experimental-features-devtools-serviceworker-deb
    Source: firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739Microsoft
    Source: firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843554069.0000020D497C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678942
    Source: firefox.exe, 0000000D.00000003.1895248981.0000020D3F92C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833407820.0000020D3F92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833201927.0000020D3F92C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915957212.0000020D3F934000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843554069.0000020D497C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=806991
    Source: firefox.exe, 0000000D.00000003.1842760771.0000020D497F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843554069.0000020D497C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=815437
    Source: firefox.exe, 0000000D.00000003.1842760771.0000020D497F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843554069.0000020D497C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=951422
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46592000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D465F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3005869569.00000121CACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97FE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3009533575.0000021642403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3005869569.00000121CACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97FE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3009533575.0000021642403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823790709.0000020D46592000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931607172.0000020D46592000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1924891711.0000020D3B244000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945832935.0000020D3E28F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947346883.0000020D3E2FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927190543.0000020D4A05B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1878652843.0000020D3F6C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D465F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830440409.0000020D3F761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785531366.0000020D3E15D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D465F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000D.00000003.1792357158.0000020D3D933000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1792357158.0000020D3D933000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000011.00000002.3004317317.0000021642113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1826329413.0000020D3F358000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827160090.0000020D3F348000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1927190543.0000020D4A05B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000011.00000002.3004317317.0000021642113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3005076213.000001EF97FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.00000216421C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000010.00000002.3005076213.000001EF97FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.00000216421C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933761591.0000020D41E2D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97F2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.0000021642130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000010.00000002.3005076213.000001EF97FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.00000216421C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1966131407.0000020D46381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000010.00000002.3005076213.000001EF97FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.00000216421C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D4644E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D4642C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819841565.0000020D46451000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D4644E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D4642C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819841565.0000020D46451000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1785303024.0000020D3E13E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784556872.0000020D3DF00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785771165.0000020D3E17B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784862711.0000020D3E120000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785531366.0000020D3E15D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1927190543.0000020D4A061000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650browser.urlbar.keepPanelOpenDuringImeCompositionexper
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1940304649.0000020D40D4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/webrtc-global-mute-toggles
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1952768651.000024FD01C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1932775329.0000020D4637C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1966131407.0000020D46381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1847545166.0000020D4A40B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926280446.0000020D4A40A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1930535734.0000020D48A21000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.00000216421F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1926280446.0000020D4A425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959252874.0000020D49C5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/249f8965-c245-43b7-a7f3-63397
    Source: firefox.exe, 0000000D.00000003.1959740287.0000020D49C0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/616e3ee9-1a4e-4096
    Source: firefox.exe, 0000000D.00000003.1959740287.0000020D49C0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/72cac119-f24c-4845
    Source: firefox.exe, 00000010.00000002.3005076213.000001EF97F86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit;
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1960305512.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930845962.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972228278.0000020D468FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000D.00000003.1960305512.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930845962.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972228278.0000020D468FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000D.00000003.1960305512.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930845962.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972228278.0000020D468FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000D.00000003.1960305512.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930845962.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972228278.0000020D468FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1824396889.0000020D3F1E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000D.00000003.1935464735.0000020D41963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967680958.0000020D41963000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1937943579.0000020D40FA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935464735.0000020D41963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967680958.0000020D41963000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1924891711.0000020D3B244000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945832935.0000020D3E28F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947346883.0000020D3E2FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927190543.0000020D4A05B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1792357158.0000020D3D933000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1792357158.0000020D3D933000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1792357158.0000020D3D933000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000010.00000002.3005076213.000001EF97F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.000002164218F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1875967374.0000020D3DE1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875092740.0000020D3DE18000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875187761.0000020D3DE14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000D.00000003.1792357158.0000020D3D933000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1792357158.0000020D3D933000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1974380117.0000020D40939000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1940304649.0000020D40D4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1940304649.0000020D40D4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1785531366.0000020D3E15D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1878652843.0000020D3F6C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1846260869.0000020D4A42A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926280446.0000020D4A425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1824376466.0000020D3FE98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978204777.0000020D3FE98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000D.00000003.1824376466.0000020D3FE98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1978204777.0000020D3FE98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D465BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823610947.0000020D465C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000010.00000002.3005076213.000001EF97F12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.0000021642113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 00000011.00000002.3004317317.0000021642113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/Error:
    Source: firefox.exe, 0000000D.00000003.1823610947.0000020D465C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.00000216421F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1846260869.0000020D4A42A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926280446.0000020D4A425000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927654459.0000020D49FE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1959740287.0000020D49C0B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1959252874.0000020D49C5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1958901003.0000020D49FBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1952551800.0000020D40EAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888831802.0000020D40EA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1967680958.0000020D41969000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935464735.0000020D41969000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1958901003.0000020D49FBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/Z
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1966131407.0000020D46354000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932775329.0000020D46354000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3005869569.00000121CACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97FE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3009533575.0000021642403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/Z
    Source: firefox.exe, 0000000D.00000003.1785303024.0000020D3E13E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824376466.0000020D3FE98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784556872.0000020D3DF00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916567341.0000020D3F761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785771165.0000020D3E17B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895438700.0000020D3F761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784862711.0000020D3E120000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830440409.0000020D3F761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785531366.0000020D3E15D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1931512356.0000020D4688B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.3005869569.00000121CACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97FE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3009533575.0000021642403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1966131407.0000020D46354000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932775329.0000020D46354000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1818489784.0000020D46735000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819908928.0000020D46743000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1930845962.0000020D468BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1930845962.0000020D468BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1925982971.0000020D4A4AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1960900958.0000020D46892000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1960305512.0000020D468CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930845962.0000020D46892000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1958901003.0000020D49FBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1826329413.0000020D3F358000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827077719.0000020D3F35D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1827160090.0000020D3F348000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1958901003.0000020D49FBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1927654459.0000020D49FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1964849349.0000020D4A4DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846260869.0000020D4A4DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925708778.0000020D4A4DA000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1958901003.0000020D49FBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Z
    Source: firefox.exe, 0000000D.00000003.1958901003.0000020D49FBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.3005869569.00000121CACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.00000216421F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000011.00000002.3004317317.00000216421F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/:
    Source: firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D46550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1958901003.0000020D49FBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1935464735.0000020D41963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967680958.0000020D41963000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1966131407.0000020D46354000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932775329.0000020D46354000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1933761591.0000020D41E5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/Z
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926280446.0000020D4A40A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000011.00000002.3004317317.000002164210C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Z
    Source: firefox.exe, 0000000D.00000003.1966131407.0000020D46354000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932775329.0000020D46354000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1935464735.0000020D41920000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1952768651.000024FD01C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1940304649.0000020D40DF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.3008622906.0000021642200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000F.00000002.3005286341.00000121CABF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig3
    Source: firefox.exe, 00000010.00000002.3004546292.000001EF97E90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sige
    Source: firefox.exe, 0000000D.00000003.1965016525.0000020D49CC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907003721.0000020D3EA56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3005286341.00000121CABF4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3003897251.00000121CA85A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3003897251.00000121CA850000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3002104296.000001EF97B90000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3002104296.000001EF97B9A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3004546292.000001EF97E94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3008622906.0000021642204000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3001854134.0000021641DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000011.00000002.3001854134.0000021641DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd%?2X
    Source: firefox.exe, 0000000B.00000002.1773124819.00000263BCA60000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1779634412.0000011BC451F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000011.00000002.3001854134.0000021641DF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd1?2L
    Source: firefox.exe, 0000000F.00000002.3005286341.00000121CABF4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3003897251.00000121CA850000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3002104296.000001EF97B90000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3004546292.000001EF97E94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3008622906.0000021642204000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3001854134.0000021641DF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 0000000D.00000003.1952768651.000024FD01C03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comZ
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49858 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49857 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49862 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49864 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49865 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49863 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_004AEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_004AED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_004AEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0049AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_004C9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_70019a6e-b
    Source: file.exe, 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_4abc2b2b-c
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_e27115f4-0
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_71326ea8-2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001EF97E5A0B7 NtQuerySystemInformation,16_2_000001EF97E5A0B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001EF97E792B2 NtQuerySystemInformation,16_2_000001EF97E792B2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0049D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00491201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00491201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0049E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043BF400_2_0043BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A20460_2_004A2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004380600_2_00438060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004982980_2_00498298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046E4FF0_2_0046E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046676B0_2_0046676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C48730_2_004C4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043CAF00_2_0043CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045CAA00_2_0045CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044CC390_2_0044CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00466DD90_2_00466DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044B1190_2_0044B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004391C00_2_004391C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004513940_2_00451394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004517060_2_00451706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045781B0_2_0045781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044997D0_2_0044997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004379200_2_00437920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004519B00_2_004519B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00457A4A0_2_00457A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00451C770_2_00451C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00457CA70_2_00457CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004BBE440_2_004BBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00469EEE0_2_00469EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00451F320_2_00451F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001EF97E5A0B716_2_000001EF97E5A0B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001EF97E792B216_2_000001EF97E792B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001EF97E792F216_2_000001EF97E792F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001EF97E799DC16_2_000001EF97E799DC
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0044F9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00450A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/36@68/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A37B5 GetLastError,FormatMessageW,0_2_004A37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004910BF AdjustTokenPrivileges,CloseHandle,0_2_004910BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004916C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_004916C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_004A51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0049D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_004A648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004342A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_004342A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4408:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2492:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4856:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:600:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6564:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1927190543.0000020D4A05B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1927190543.0000020D4A061000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: file.exeVirustotal: Detection: 41%
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2252 -prefMapHandle 2244 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66af9c8e-cf6f-417a-9b1e-a469c37658f6} 6212 "\\.\pipe\gecko-crash-server-pipe.6212" 20d2e56d710 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -parentBuildID 20230927232528 -prefsHandle 3392 -prefMapHandle 3532 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b937cc97-d2c6-4045-bc49-dde395bc47f5} 6212 "\\.\pipe\gecko-crash-server-pipe.6212" 20d40581210 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5116 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5096 -prefMapHandle 5032 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {00456adb-56ac-4dd6-95ce-4688612bcc83} 6212 "\\.\pipe\gecko-crash-server-pipe.6212" 20d40d54b10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2252 -prefMapHandle 2244 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66af9c8e-cf6f-417a-9b1e-a469c37658f6} 6212 "\\.\pipe\gecko-crash-server-pipe.6212" 20d2e56d710 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -parentBuildID 20230927232528 -prefsHandle 3392 -prefMapHandle 3532 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b937cc97-d2c6-4045-bc49-dde395bc47f5} 6212 "\\.\pipe\gecko-crash-server-pipe.6212" 20d40581210 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5116 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5096 -prefMapHandle 5032 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {00456adb-56ac-4dd6-95ce-4688612bcc83} 6212 "\\.\pipe\gecko-crash-server-pipe.6212" 20d40d54b10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1878845121.0000020D4B141000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1887686599.0000020D3DE49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1879865987.0000020D3DE41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1887686599.0000020D3DE49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1887686599.0000020D3DE49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1879865987.0000020D3DE41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1881108732.0000020D3DE41000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1878845121.0000020D4B141000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1887686599.0000020D3DE49000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1881108732.0000020D3DE41000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004342DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00450A76 push ecx; ret 0_2_00450A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0044F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004C1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_004C1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-94775
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001EF97E5A0B7 rdtsc 16_2_000001EF97E5A0B7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0049DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A68EE FindFirstFileW,FindClose,0_2_004A68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_004A698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0049D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0049D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_004A9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_004A979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_004A9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_004A5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004342DE
    Source: firefox.exe, 00000010.00000002.3008723074.000001EF98460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWR
    Source: firefox.exe, 0000000F.00000002.3011046823.00000121CAE08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll4
    Source: firefox.exe, 0000000F.00000002.3003897251.00000121CA85A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3011046823.00000121CAE08000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3002104296.000001EF97B9A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3001854134.0000021641DFA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3010103655.00000121CAD1B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000011.00000002.3009038859.0000021642210000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3011046823.00000121CAE08000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3008723074.000001EF98460000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001EF97E5A0B7 rdtsc 16_2_000001EF97E5A0B7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004AEAA2 BlockInput,0_2_004AEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00462622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00462622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004342DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00454CE8 mov eax, dword ptr fs:[00000030h]0_2_00454CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00490B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00490B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00462622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00462622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0045083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004509D5 SetUnhandledExceptionFilter,0_2_004509D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00450C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00450C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00491201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00491201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00472BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00472BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049B226 SendInput,keybd_event,0_2_0049B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_004B22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00490B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00490B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00491663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00491663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00450698 cpuid 0_2_00450698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_004A8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048D27A GetUserNameW,0_2_0048D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0046BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004342DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 5820, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 5820, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_004B1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004B1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_004B1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1539805 Sample: file.exe Startdate: 23/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 202 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.186.78, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49744, 49750 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe41%VirustotalBrowse
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    SourceDetectionScannerLabelLink
    example.org0%VirustotalBrowse
    star-mini.c10r.facebook.com0%VirustotalBrowse
    prod.classify-client.prod.webservices.mozgcp.net0%VirustotalBrowse
    twitter.com0%VirustotalBrowse
    prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
    prod.detectportal.prod.cloudops.mozgcp.net0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://ok.ru/0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://MD8.mozilla.org/1/m0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=11701430%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://duckduckgo.com/?t=ffab&q=0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    http://json-schema.org/draft-07/schema#-0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    https://www.wykop.pl/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalseunknown
    star-mini.c10r.facebook.com
    157.240.251.35
    truefalseunknown
    prod.classify-client.prod.webservices.mozgcp.net
    35.190.72.216
    truefalseunknown
    prod.balrog.prod.cloudops.mozgcp.net
    35.244.181.201
    truefalseunknown
    twitter.com
    104.244.42.65
    truefalseunknown
    prod.detectportal.prod.cloudops.mozgcp.net
    34.107.221.82
    truefalseunknown
    services.addons.mozilla.org
    151.101.65.91
    truefalse
      unknown
      dyna.wikimedia.org
      185.15.59.224
      truefalse
        unknown
        prod.remote-settings.prod.webservices.mozgcp.net
        34.149.100.209
        truefalse
          unknown
          contile.services.mozilla.com
          34.117.188.166
          truefalse
            unknown
            youtube.com
            142.250.186.78
            truefalse
              unknown
              prod.content-signature-chains.prod.webservices.mozgcp.net
              34.160.144.191
              truefalse
                unknown
                youtube-ui.l.google.com
                216.58.206.46
                truefalse
                  unknown
                  us-west1.prod.sumo.prod.webservices.mozgcp.net
                  34.149.128.2
                  truefalse
                    unknown
                    reddit.map.fastly.net
                    151.101.193.140
                    truefalse
                      unknown
                      ipv4only.arpa
                      192.0.0.171
                      truefalse
                        unknown
                        prod.ads.prod.webservices.mozgcp.net
                        34.117.188.166
                        truefalse
                          unknown
                          push.services.mozilla.com
                          34.107.243.93
                          truefalse
                            unknown
                            normandy-cdn.services.mozilla.com
                            35.201.103.21
                            truefalse
                              unknown
                              telemetry-incoming.r53-2.services.mozilla.com
                              34.120.208.123
                              truefalse
                                unknown
                                www.reddit.com
                                unknown
                                unknownfalse
                                  unknown
                                  spocs.getpocket.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    content-signature-2.cdn.mozilla.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      support.mozilla.org
                                      unknown
                                      unknownfalse
                                        unknown
                                        firefox.settings.services.mozilla.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.youtube.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            www.facebook.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              detectportal.firefox.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                normandy.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  shavar.services.mozilla.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.wikipedia.org
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://youtube.comZfirefox.exe, 0000000D.00000003.1952768651.000024FD01C03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                          unknown
                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1678942firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000010.00000002.3005076213.000001EF97FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.00000216421C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1924891711.0000020D3B244000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945832935.0000020D3E28F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947346883.0000020D3E2FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1927190543.0000020D4A05B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3005869569.00000121CACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97FE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3009533575.0000021642403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.3005076213.000001EF97F86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.000002164218F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1960305512.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930845962.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972228278.0000020D468FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1823610947.0000020D465C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.1931512356.0000020D4688B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1931607172.0000020D46592000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1785303024.0000020D3E13E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824376466.0000020D3FE98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784556872.0000020D3DF00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916567341.0000020D3F761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785771165.0000020D3E17B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895438700.0000020D3F761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784862711.0000020D3E120000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830440409.0000020D3F761000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785531366.0000020D3E15D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://www.msn.comfirefox.exe, 0000000D.00000003.1935464735.0000020D41963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967680958.0000020D41963000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1785303024.0000020D3E13E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784556872.0000020D3DF00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785771165.0000020D3E17B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784862711.0000020D3E120000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1785531366.0000020D3E15D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://youtube.com/firefox.exe, 0000000D.00000003.1940304649.0000020D40DF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.1931607172.0000020D465F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1960305512.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930845962.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972228278.0000020D468FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3005869569.00000121CACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97FE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3009533575.0000021642403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://ok.ru/firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.amazon.com/firefox.exe, 0000000D.00000003.1933761591.0000020D41E5D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3005869569.00000121CACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97FE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3009533575.0000021642403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                unknown
                                                                                https://www.youtube.com/firefox.exe, 00000011.00000002.3004317317.000002164210C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843554069.0000020D497C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.1933761591.0000020D41E59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1964849349.0000020D4A4DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846260869.0000020D4A4F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925708778.0000020D4A4DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000010.00000002.3005076213.000001EF97FC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.00000216421C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://127.0.0.1:firefox.exe, 0000000D.00000003.1940304649.0000020D40D4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1842760771.0000020D497F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1878652843.0000020D3F6C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://bugzilla.mofirefox.exe, 0000000D.00000003.1965016525.0000020D49CC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://amazon.comfirefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                            unknown
                                                                                            https://spocs.getpocket.com/firefox.exe, 00000010.00000002.3005076213.000001EF97F12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3004317317.0000021642113000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.amazon.com/Zfirefox.exe, 0000000D.00000003.1952408224.00002C911A403000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1818938760.0000020D464D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946217342.0000020D3E150000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797224303.0000020D3F0D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908236535.0000020D3EABD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898307676.0000020D3EBBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879115293.0000020D3F699000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1953950199.0000020D3EAE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1895248981.0000020D3F92C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1956713383.0000020D3F7D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892674356.0000020D464C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1841155570.0000020D3EAC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833407820.0000020D3F92F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948532776.0000020D3F084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874593119.0000020D3F06F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942985118.0000020D40838000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1950881908.0000020D3F06F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972690292.0000020D41E17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946832958.0000020D3F083000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937943579.0000020D40FA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932775329.0000020D46344000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932775329.0000020D4637C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1935464735.0000020D41963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967680958.0000020D41963000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://youtube.com/firefox.exe, 0000000D.00000003.1940304649.0000020D40D4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1937943579.0000020D40FA8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935464735.0000020D41963000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1967680958.0000020D41963000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.zhihu.com/firefox.exe, 0000000D.00000003.1966131407.0000020D46354000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1977582178.0000020D405B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824162018.0000020D405BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932775329.0000020D46354000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1927190543.0000020D4A0F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932492449.0000020D463B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1927190543.0000020D4A0F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932492449.0000020D463B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1914749210.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819787206.0000020D4645A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1830881437.0000020D46455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886992130.0000020D46455000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000D.00000003.1931607172.0000020D465F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1792357158.0000020D3D933000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1967680958.0000020D41969000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935464735.0000020D41969000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1843419478.0000020D497A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843554069.0000020D497C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1792357158.0000020D3D933000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1964849349.0000020D4A4DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846260869.0000020D4A4F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925708778.0000020D4A4DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3005869569.00000121CACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3005076213.000001EF97FE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3009533575.0000021642403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1933761591.0000020D41E66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825084692.0000020D3FF67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1927190543.0000020D4A05B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1785531366.0000020D3E15D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.google.com/searchfirefox.exe, 0000000D.00000003.1930845962.0000020D468BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://json-schema.org/draft-07/schema#-firefox.exe, 0000000D.00000003.1960305512.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930845962.0000020D468FC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1972228278.0000020D468FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3004585401.00000121CA980000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3002923437.000001EF97CC0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3009186899.0000021642310000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://www.wykop.pl/firefox.exe, 0000000D.00000003.1931607172.0000020D4657C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  142.250.186.78
                                                                                                                  youtube.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.149.100.209
                                                                                                                  prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  34.107.243.93
                                                                                                                  push.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  151.101.65.91
                                                                                                                  services.addons.mozilla.orgUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  34.107.221.82
                                                                                                                  prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.244.181.201
                                                                                                                  prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.117.188.166
                                                                                                                  contile.services.mozilla.comUnited States
                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                  35.201.103.21
                                                                                                                  normandy-cdn.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.190.72.216
                                                                                                                  prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.160.144.191
                                                                                                                  prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  34.120.208.123
                                                                                                                  telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  IP
                                                                                                                  127.0.0.1
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1539805
                                                                                                                  Start date and time:2024-10-23 06:52:07 +02:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 7m 10s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:22
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:file.exe
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal72.troj.evad.winEXE@34/36@68/12
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 50%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 95%
                                                                                                                  • Number of executed functions: 40
                                                                                                                  • Number of non-executed functions: 314
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 44.231.229.39, 52.13.186.250, 34.208.54.237, 2.22.61.56, 2.22.61.59, 216.58.206.46, 142.250.185.78, 142.250.185.74, 142.250.185.234
                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                  TimeTypeDescription
                                                                                                                  00:53:15API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  34.117.188.166file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      34.149.100.209file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                          34.160.144.191file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              151.101.65.911f2c8ee65d.exeGet hashmaliciousHavocBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  example.orgfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  twitter.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  star-mini.c10r.facebook.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.252.35
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 157.240.252.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.252.35
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.252.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                  Safe & Sound shared new proposal with you...emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  Proof of payment.jsGet hashmaliciousSTRRATBrowse
                                                                                                                                                                                                  • 199.232.196.209
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                  Safe & Sound shared new proposal with you...emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.1.140
                                                                                                                                                                                                  https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 151.101.1.140
                                                                                                                                                                                                  ATGS-MMD-ASUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 32.89.70.158
                                                                                                                                                                                                  la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 48.15.161.188
                                                                                                                                                                                                  la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 32.205.156.77
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  1f2c8ee65d.exeGet hashmaliciousHavocBrowse
                                                                                                                                                                                                                    AcrobatAvj.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                      Entropy (8bit):5.1825530954839705
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:8hjMXzP4cbhbVbTbfbRbObtbyEl7nUrYJA6WnSrDtTUd/SkDrb:aYUcNhnzFSJ0rLBnSrDhUd/p
                                                                                                                                                                                                                      MD5:E812252D33936F69A07FAF4F35A7D0B7
                                                                                                                                                                                                                      SHA1:0CF8CB9E064DCE19AC39968AA2AAD7C6CC742DA0
                                                                                                                                                                                                                      SHA-256:BDB6DDF12D1F7C24DF678BACB505E24A97E7E9BF011AD475E06DF7BFE992297C
                                                                                                                                                                                                                      SHA-512:30E82A1FB1436A945D39BBD783DB25327F9EF0D8DA146881DBA7040EFB695EDB78BB86D916A6F43ABAF9B2C5F054A15787C2EFCC3B24514342F88C95698F80F7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"b879ae38-2416-473b-9bb5-7e3f2faa5435","creationDate":"2024-10-23T06:50:01.632Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7813
                                                                                                                                                                                                                      Entropy (8bit):5.1825530954839705
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:8hjMXzP4cbhbVbTbfbRbObtbyEl7nUrYJA6WnSrDtTUd/SkDrb:aYUcNhnzFSJ0rLBnSrDhUd/p
                                                                                                                                                                                                                      MD5:E812252D33936F69A07FAF4F35A7D0B7
                                                                                                                                                                                                                      SHA1:0CF8CB9E064DCE19AC39968AA2AAD7C6CC742DA0
                                                                                                                                                                                                                      SHA-256:BDB6DDF12D1F7C24DF678BACB505E24A97E7E9BF011AD475E06DF7BFE992297C
                                                                                                                                                                                                                      SHA-512:30E82A1FB1436A945D39BBD783DB25327F9EF0D8DA146881DBA7040EFB695EDB78BB86D916A6F43ABAF9B2C5F054A15787C2EFCC3B24514342F88C95698F80F7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"uninstall","id":"b879ae38-2416-473b-9bb5-7e3f2faa5435","creationDate":"2024-10-23T06:50:01.632Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                      Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                      MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                      SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                      SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                      SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):453023
                                                                                                                                                                                                                      Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                      MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                      SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                      SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                      SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                      Entropy (8bit):4.932020604732865
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNiqC:8S+OfJQPUFpOdwNIOdYVjvYcXaNLu78P
                                                                                                                                                                                                                      MD5:18A64C5B55BC17B44EECEE6752387FD7
                                                                                                                                                                                                                      SHA1:266F6E4375C5042C8A57B12453F7EFCD25A6BF2F
                                                                                                                                                                                                                      SHA-256:2254CEFE046522702843AD3E91ECD5EA989FFB4EC9118C16399C2E95CC851D36
                                                                                                                                                                                                                      SHA-512:B6C1F34671FB3EDC0D36306FBF95AC3D790411BE6BACC6F9C494DC2873AF2AB00C96D37E73B8E2AD842AF212BA17EBEED804AF12DF7811D5B7C5D971A37DCDCF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3621
                                                                                                                                                                                                                      Entropy (8bit):4.932020604732865
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNiqC:8S+OfJQPUFpOdwNIOdYVjvYcXaNLu78P
                                                                                                                                                                                                                      MD5:18A64C5B55BC17B44EECEE6752387FD7
                                                                                                                                                                                                                      SHA1:266F6E4375C5042C8A57B12453F7EFCD25A6BF2F
                                                                                                                                                                                                                      SHA-256:2254CEFE046522702843AD3E91ECD5EA989FFB4EC9118C16399C2E95CC851D36
                                                                                                                                                                                                                      SHA-512:B6C1F34671FB3EDC0D36306FBF95AC3D790411BE6BACC6F9C494DC2873AF2AB00C96D37E73B8E2AD842AF212BA17EBEED804AF12DF7811D5B7C5D971A37DCDCF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5312
                                                                                                                                                                                                                      Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                      MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                      SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                      SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                      SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5312
                                                                                                                                                                                                                      Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                      MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                      SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                      SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                      SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                      MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                      SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                      SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                      SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):262144
                                                                                                                                                                                                                      Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                      MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                      SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                      SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                      SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                      Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                      MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                      SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                      SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                      SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                      Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                      MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                      SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                      SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                      SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36830
                                                                                                                                                                                                                      Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                      MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                      SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                      SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                      SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                      Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                      MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                      SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                      SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                      SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: 1f2c8ee65d.exe, Detection: malicious, Browse
                                                                                                                                                                                                                      • Filename: AcrobatAvj.7z, Detection: malicious, Browse
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1021904
                                                                                                                                                                                                                      Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                      MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                      SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                      SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                      SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                      Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                      MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                      SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                      SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                      SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):98304
                                                                                                                                                                                                                      Entropy (8bit):0.0733666067446506
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiVs:DLhesh7Owd4+jiV
                                                                                                                                                                                                                      MD5:585BAEA3FC74E567E8D480A4D5C20B88
                                                                                                                                                                                                                      SHA1:2C9B18626A683274DD6B9F89844CF21D07233B49
                                                                                                                                                                                                                      SHA-256:4969ACCEAC0E17A139BE44910DCF5073D0414EEE55181731292B514BB423A3D4
                                                                                                                                                                                                                      SHA-512:12B53E040DD91688E878970633309F5ADF221BE357CA29FEF920B7AE3602EAE47ADD3ABD7831EB059489CC651B2E559330E878B6C57C507A6CA967E35A6AE088
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                      Entropy (8bit):0.035577876577226504
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:GtlstFskU2aKTVTfpl1lstFskU2aKTVTfytT89//alEl:GtWtuJ2pFfpl1WtuJ2pFfs89XuM
                                                                                                                                                                                                                      MD5:FC7D5FE121EA3F60675384864ABB21A1
                                                                                                                                                                                                                      SHA1:B432B94C3B29331904D0442DF532981419A0038E
                                                                                                                                                                                                                      SHA-256:4814D153B8DA5F2EAF59AC1C66790ECB605AB782102EF32DAA9610E360E779C8
                                                                                                                                                                                                                      SHA-512:6060D923E2CC6AD8C3B502772B53842A27B5C765CF78520A153A1AA7CCA345C138749BFB6B9A1BE5E41105A45C65DC44018D3CFE1B7DD6E238911F6EFE827AFC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..-......................A.......Mi.#.p..<.o.X...-......................A.......Mi.#.p..<.o.X.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32824
                                                                                                                                                                                                                      Entropy (8bit):0.03995818625313585
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Ol1yTVyhAqfUMiUkE5vtll8rEXsxdwhml8XW3R2:KqUAEv5vtll8dMhm93w
                                                                                                                                                                                                                      MD5:9BFB8727183319578EEC9FCC76F93809
                                                                                                                                                                                                                      SHA1:93A270119978B6029EDD8E3D7E3F4D74F31CE113
                                                                                                                                                                                                                      SHA-256:4E2D778F02929E5C3E2CEB0D84AF001A6DF6D0A6C4404576C8054C4F1CCDF324
                                                                                                                                                                                                                      SHA-512:36E99DA8C18A47C4A1F291D378720E0639EB85B9B9E97B02F76AD691297E70401B13C33979AA7B082BC68A7A8530B1648C0A307110270EA1D41243EC7653F597
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:7....-...........Mi.#.p..0P.............Mi.#.p...A.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13254
                                                                                                                                                                                                                      Entropy (8bit):5.495502035424211
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:znaRtLYbBp6Mhj4qyaaX86KRiNGm5RfGNBw8dTSl:We2qQOONcww0
                                                                                                                                                                                                                      MD5:724F1D2174A8807BC3AEC98EAEBD07C7
                                                                                                                                                                                                                      SHA1:EB4D339003757E0C32F29856EB405E6FD8D2B7A1
                                                                                                                                                                                                                      SHA-256:2AD63D31C6749CDA5AC56D559A4E193E15BC486BDC3446FD7937FDE568974B07
                                                                                                                                                                                                                      SHA-512:3D172823C3D41FBEB88A29DF7DA066CAFD64C501E1EE8B84128F78D0CE5B60EEC9AE636CC8CDDFA72E716B85A068EB505DD62A6B375358B2DAE6C842E13F99A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729666172);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729666172);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729666172);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172966
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13254
                                                                                                                                                                                                                      Entropy (8bit):5.495502035424211
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:znaRtLYbBp6Mhj4qyaaX86KRiNGm5RfGNBw8dTSl:We2qQOONcww0
                                                                                                                                                                                                                      MD5:724F1D2174A8807BC3AEC98EAEBD07C7
                                                                                                                                                                                                                      SHA1:EB4D339003757E0C32F29856EB405E6FD8D2B7A1
                                                                                                                                                                                                                      SHA-256:2AD63D31C6749CDA5AC56D559A4E193E15BC486BDC3446FD7937FDE568974B07
                                                                                                                                                                                                                      SHA-512:3D172823C3D41FBEB88A29DF7DA066CAFD64C501E1EE8B84128F78D0CE5B60EEC9AE636CC8CDDFA72E716B85A068EB505DD62A6B375358B2DAE6C842E13F99A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729666172);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729666172);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729666172);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172966
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                      Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                      MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                      SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                      SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                      SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):493
                                                                                                                                                                                                                      Entropy (8bit):4.961419145786598
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:YZFggWgFiguIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YcHguSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                      MD5:D34AB17638DFF32CF39A3EB7E1609776
                                                                                                                                                                                                                      SHA1:095078905AAD3BC0081EADC23C6CF571C23CB512
                                                                                                                                                                                                                      SHA-256:F776AEFA9C6B313EEC77F6225A066DAA462EF8D5ACD008B75F75D87C573C68D0
                                                                                                                                                                                                                      SHA-512:F446F46BE8E66A8F66EC31BED8FBFFF1743D91633BE8ABEFDA7427FEAAC88D560831108AE8EDD7A264556C1CB34965C98DF9BFD8AB83D82B33E9AA78E99B7EA8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"health","id":"5e7840e3-9a80-4c8b-8984-17d58047414b","creationDate":"2024-10-23T06:50:02.271Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                      Size (bytes):493
                                                                                                                                                                                                                      Entropy (8bit):4.961419145786598
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:YZFggWgFiguIVHlW8cOlZGV1AQIYzvZcyBuLZ2d:YcHguSlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                      MD5:D34AB17638DFF32CF39A3EB7E1609776
                                                                                                                                                                                                                      SHA1:095078905AAD3BC0081EADC23C6CF571C23CB512
                                                                                                                                                                                                                      SHA-256:F776AEFA9C6B313EEC77F6225A066DAA462EF8D5ACD008B75F75D87C573C68D0
                                                                                                                                                                                                                      SHA-512:F446F46BE8E66A8F66EC31BED8FBFFF1743D91633BE8ABEFDA7427FEAAC88D560831108AE8EDD7A264556C1CB34965C98DF9BFD8AB83D82B33E9AA78E99B7EA8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"type":"health","id":"5e7840e3-9a80-4c8b-8984-17d58047414b","creationDate":"2024-10-23T06:50:02.271Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                                                      Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                      MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                      SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                      SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                      SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1569
                                                                                                                                                                                                                      Entropy (8bit):6.333289077773173
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSNv12LXnIgx/pnxQwRlszT5sKt0B3eHVQj6TgamhujJlOsIomNVrDy:GUpOxwgznR6G3eHTg4JlIFR4
                                                                                                                                                                                                                      MD5:D84DEF947B0D914B26F3AE362DDCCC0F
                                                                                                                                                                                                                      SHA1:B46DD2219F162AAA2E1D928C729118B76035184A
                                                                                                                                                                                                                      SHA-256:B1C2655A2412571845EC54D97574C4A101949A001E3E79DDF2A122784C43C66D
                                                                                                                                                                                                                      SHA-512:C29171B1A28E0A571538F422FE0E3E83B97251F26B5931F53401B395C5932DC19F01B86F12A65F81C43BFAE41467B7DE5CFBE6DF469799C644AD9E174E5A6230
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{0d0b8caf-8c21-4bc8-a3f6-39110ff893fa}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729666176113,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..P41439...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...47436,"originA....
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1569
                                                                                                                                                                                                                      Entropy (8bit):6.333289077773173
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSNv12LXnIgx/pnxQwRlszT5sKt0B3eHVQj6TgamhujJlOsIomNVrDy:GUpOxwgznR6G3eHTg4JlIFR4
                                                                                                                                                                                                                      MD5:D84DEF947B0D914B26F3AE362DDCCC0F
                                                                                                                                                                                                                      SHA1:B46DD2219F162AAA2E1D928C729118B76035184A
                                                                                                                                                                                                                      SHA-256:B1C2655A2412571845EC54D97574C4A101949A001E3E79DDF2A122784C43C66D
                                                                                                                                                                                                                      SHA-512:C29171B1A28E0A571538F422FE0E3E83B97251F26B5931F53401B395C5932DC19F01B86F12A65F81C43BFAE41467B7DE5CFBE6DF469799C644AD9E174E5A6230
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{0d0b8caf-8c21-4bc8-a3f6-39110ff893fa}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729666176113,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..P41439...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...47436,"originA....
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1569
                                                                                                                                                                                                                      Entropy (8bit):6.333289077773173
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v+USUGlcAxSNv12LXnIgx/pnxQwRlszT5sKt0B3eHVQj6TgamhujJlOsIomNVrDy:GUpOxwgznR6G3eHTg4JlIFR4
                                                                                                                                                                                                                      MD5:D84DEF947B0D914B26F3AE362DDCCC0F
                                                                                                                                                                                                                      SHA1:B46DD2219F162AAA2E1D928C729118B76035184A
                                                                                                                                                                                                                      SHA-256:B1C2655A2412571845EC54D97574C4A101949A001E3E79DDF2A122784C43C66D
                                                                                                                                                                                                                      SHA-512:C29171B1A28E0A571538F422FE0E3E83B97251F26B5931F53401B395C5932DC19F01B86F12A65F81C43BFAE41467B7DE5CFBE6DF469799C644AD9E174E5A6230
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{0d0b8caf-8c21-4bc8-a3f6-39110ff893fa}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729666176113,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..P41439...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...47436,"originA....
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4096
                                                                                                                                                                                                                      Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                      MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                      SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                      SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                      SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                      Entropy (8bit):5.034324605464095
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YrSAYv6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycvyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                      MD5:90E5F6AFF829FB7F7E203A25BBB4584F
                                                                                                                                                                                                                      SHA1:108409320AB451A19B51AA498F0114725DD1660B
                                                                                                                                                                                                                      SHA-256:22E3A5D2F8DFB3C41FD80E7AE8E795C05783E08385D3C697C951EE8F87136810
                                                                                                                                                                                                                      SHA-512:295E08AF6CEA2A885D7EF071C7DB79F7A316C98F25658557E0F921A387A818DA76F9CE6B430C933D277E6E0593A40F371FA00CD7AD86D2FAF7F0BCB30BBAEF48
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-23T06:49:18.440Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                      Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4537
                                                                                                                                                                                                                      Entropy (8bit):5.034324605464095
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YrSAYv6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycvyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                      MD5:90E5F6AFF829FB7F7E203A25BBB4584F
                                                                                                                                                                                                                      SHA1:108409320AB451A19B51AA498F0114725DD1660B
                                                                                                                                                                                                                      SHA-256:22E3A5D2F8DFB3C41FD80E7AE8E795C05783E08385D3C697C951EE8F87136810
                                                                                                                                                                                                                      SHA-512:295E08AF6CEA2A885D7EF071C7DB79F7A316C98F25658557E0F921A387A818DA76F9CE6B430C933D277E6E0593A40F371FA00CD7AD86D2FAF7F0BCB30BBAEF48
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-23T06:49:18.440Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                      Entropy (8bit):6.584666805733414
                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                      File name:file.exe
                                                                                                                                                                                                                      File size:919'552 bytes
                                                                                                                                                                                                                      MD5:ee185a99aeb8dbbb3a6791cce4032598
                                                                                                                                                                                                                      SHA1:1d8eebd15f37a5e482aa4ed1fbb17fbf97656ea1
                                                                                                                                                                                                                      SHA256:080e002abe17aaaf4eddbffe2a99f5e8b2e0263d74328e716935f4912884d7c6
                                                                                                                                                                                                                      SHA512:419a38e875d4be05a2891711b0aa136363d5b73094028737a79c497990015c5d30cbfafed8280e94b83d386ec6600effad4e8c6f9935a8ffc1003fd87f74428a
                                                                                                                                                                                                                      SSDEEP:12288:ZqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TZ:ZqDEvCTbMWu7rQYlBQcBiT6rprG8abZ
                                                                                                                                                                                                                      TLSH:FB159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                      File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                      Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                      Entrypoint:0x420577
                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                      Time Stamp:0x67187B41 [Wed Oct 23 04:27:45 2024 UTC]
                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                                                                      OS Version Minor:1
                                                                                                                                                                                                                      File Version Major:5
                                                                                                                                                                                                                      File Version Minor:1
                                                                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                                                                      Subsystem Version Minor:1
                                                                                                                                                                                                                      Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                      call 00007F89FC5FFD53h
                                                                                                                                                                                                                      jmp 00007F89FC5FF65Fh
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      call 00007F89FC5FF83Dh
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      push dword ptr [ebp+08h]
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      call 00007F89FC5FF80Ah
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                      mov eax, ecx
                                                                                                                                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                      mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                      and dword ptr [eax], 00000000h
                                                                                                                                                                                                                      and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                      add eax, 04h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      call 00007F89FC6023FDh
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      mov eax, esi
                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                      pop ebp
                                                                                                                                                                                                                      retn 0004h
                                                                                                                                                                                                                      lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                      mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      call 00007F89FC602448h
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                      mov esi, ecx
                                                                                                                                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                      mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                      call 00007F89FC602431h
                                                                                                                                                                                                                      test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                      pop ecx
                                                                                                                                                                                                                      Programming Language:
                                                                                                                                                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                      .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                      .rsrc0xd40000x9c280x9e007857a6079d335c1ac4febdef6c04184dFalse0.3156398338607595data5.374149538651072IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                      RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                      RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                      RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                      RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                      RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                      RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                      RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                      RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                      RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                      RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                      RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                      RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                      RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                      RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                      RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                      RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                      RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                      RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                      RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                      RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                      RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                      RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                      RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                      WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                      VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                      WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                      COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                      MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                      WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                      PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                      IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                      USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                      UxTheme.dllIsThemeActive
                                                                                                                                                                                                                      KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                      USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                      GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                      COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                      ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                      SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                      OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                      EnglishGreat Britain
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 23, 2024 06:53:11.671705008 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:11.671752930 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:11.671917915 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:11.676645994 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:11.676685095 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:12.306678057 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:12.306744099 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:12.314052105 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:12.314073086 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:12.314162016 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:12.314408064 CEST4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:12.314518929 CEST49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.288952112 CEST49738443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.289052010 CEST44349738142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.289294004 CEST49738443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.290545940 CEST49738443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.290587902 CEST44349738142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.507110119 CEST49739443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.507195950 CEST44349739142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.513781071 CEST49739443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.516175985 CEST49739443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.516196012 CEST44349739142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.516429901 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.521812916 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.522255898 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.522452116 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.527790070 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.987077951 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.987118959 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.988050938 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.989252090 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.989290953 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.992640972 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.992739916 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.993031979 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.994230032 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.994268894 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.120492935 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.155050039 CEST44349738142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.156058073 CEST44349738142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.159416914 CEST49738443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.159492016 CEST49738443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.159533024 CEST44349738142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.161756039 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.165157080 CEST49738443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.165199041 CEST44349738142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.165277958 CEST49738443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.165482044 CEST44349738142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.175529003 CEST49738443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.178055048 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.178119898 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.178494930 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.178591013 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.178605080 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.599843025 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.600157976 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.600246906 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.600482941 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.600609064 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.600630999 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.600955009 CEST44349739142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.600975990 CEST44349739142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.601268053 CEST49739443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.602421045 CEST44349739142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.602488995 CEST49739443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.605211973 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.605400085 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.605647087 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.606152058 CEST49739443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.606177092 CEST44349739142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.606261015 CEST49739443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.606405973 CEST44349739142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.606564045 CEST49747443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.606585979 CEST44349747142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.607460976 CEST49739443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.607507944 CEST49747443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.608659983 CEST49747443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.608694077 CEST44349747142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.610958099 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.616539955 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.623002052 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.623358965 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.625391960 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.628784895 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.628824949 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.628840923 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.629090071 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.629116058 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.629487038 CEST4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.631774902 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.631798029 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.631889105 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.632113934 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.632138968 CEST4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.632153034 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.632437944 CEST49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.632476091 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.632512093 CEST49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.632513046 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.633668900 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.633708954 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.634685993 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.634731054 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.812617064 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.814126968 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.816853046 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.816868067 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.817285061 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.819499969 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.819572926 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.819845915 CEST4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.820040941 CEST49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.931938887 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.937805891 CEST804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.941937923 CEST4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.202642918 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.209888935 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.215564966 CEST804974434.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.219966888 CEST4974480192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.221470118 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.227133989 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.230143070 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.230196953 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.230671883 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.232039928 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.232111931 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.232243061 CEST4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.232441902 CEST49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.244874954 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.245070934 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.247797012 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.248402119 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.248416901 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.248446941 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.248665094 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.248677015 CEST4434974834.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.249109030 CEST49748443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.252192020 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.252199888 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.252268076 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.252404928 CEST4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.252458096 CEST49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.459471941 CEST44349747142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.460494995 CEST44349747142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.465631962 CEST49747443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.465677023 CEST44349747142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.469307899 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.474788904 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.475229025 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.480945110 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.486278057 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.487243891 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.487334967 CEST4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.496680021 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.528162003 CEST49747443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.690668106 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.690716982 CEST4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.699320078 CEST49747443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.699404955 CEST44349747142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.699469090 CEST49747443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.699810982 CEST44349747142.250.186.78192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.700437069 CEST49747443192.168.2.4142.250.186.78
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.072698116 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.129367113 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.132155895 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.132199049 CEST4434975434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.135512114 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.136841059 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.136878967 CEST4434975434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.152635098 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.314076900 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.314271927 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.314448118 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.314637899 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.320240974 CEST4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.320274115 CEST4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.320319891 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.361164093 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.445893049 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.447952986 CEST49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.448009968 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.448035002 CEST4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.448093891 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.450721979 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.450733900 CEST4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.450835943 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.450831890 CEST49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.450862885 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.451298952 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.451452971 CEST4434975134.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.452045918 CEST49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.452119112 CEST4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.452125072 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.452192068 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.452333927 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.452390909 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.452447891 CEST49751443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.460856915 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.462003946 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.462080002 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.910681009 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.924335957 CEST4434975434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.924491882 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.928132057 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.928158998 CEST4434975434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.928212881 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.928495884 CEST4434975434.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.928554058 CEST49754443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.962903976 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.068970919 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.069062948 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.069576979 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.069595098 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.071741104 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.071768999 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.072011948 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.072118044 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.072319984 CEST4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.072513103 CEST49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.077224016 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.077305079 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.077413082 CEST4434975735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.077744007 CEST49757443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.078238010 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.078249931 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.078308105 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.078464031 CEST4434975834.117.188.166192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.078696012 CEST49758443192.168.2.434.117.188.166
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.080764055 CEST49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.080779076 CEST4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.080826044 CEST49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.081084013 CEST4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:17.081151962 CEST49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.656384945 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.661911964 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.717363119 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.717448950 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.718379974 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.720379114 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.720415115 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.782624006 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.840457916 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:19.343514919 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:19.343605995 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:19.351928949 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:19.351968050 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:19.352008104 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:19.352296114 CEST4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:19.353051901 CEST49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.108172894 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.108257055 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.108488083 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.108576059 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.113807917 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.113828897 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.113941908 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.113959074 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.114029884 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.114051104 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.729295015 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.729523897 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.734973907 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.735074043 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.093611956 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.093698978 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.094093084 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.095407009 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.095480919 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.096496105 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.097104073 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.101073027 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.101136923 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.101311922 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.101311922 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.101402044 CEST4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.101731062 CEST4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.102869034 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.102890968 CEST49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.102916002 CEST49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.222261906 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.224443913 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.229793072 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.239308119 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.239397049 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.242935896 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.244065046 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.244102955 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.277319908 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.350023031 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.354265928 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.354346037 CEST4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.356281042 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.357542992 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.357577085 CEST4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.399862051 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.530591011 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.912913084 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.409245014 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.409349918 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.409410954 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.409677982 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.409960985 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.410037041 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.410893917 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.410928011 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.418155909 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.418256998 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.423540115 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.423567057 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.423615932 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.423753977 CEST4434976734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.423815966 CEST49767443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.529855013 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.580961943 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.851869106 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.858242989 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.950493097 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.950579882 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.950901031 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.951936960 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.951980114 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.979070902 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.019944906 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.027266026 CEST4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.027350903 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.032022953 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.032037973 CEST4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.032085896 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.032293081 CEST4434976834.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.032346010 CEST49768443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.560606956 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.562248945 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.567202091 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.567231894 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.567287922 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.567804098 CEST4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.568226099 CEST49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.628451109 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.630477905 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.633981943 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.635855913 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.753489017 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.755803108 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.806550980 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.806665897 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.266977072 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.272437096 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.391881943 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.439496994 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.764735937 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.770652056 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.776562929 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.776653051 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.776763916 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.777961969 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.777981997 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.397449970 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.403127909 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.406701088 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.407028913 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.411406040 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.411406040 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.411487103 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.411799908 CEST4434977134.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.412081003 CEST49771443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.413944006 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.419370890 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.539232016 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.541958094 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.547431946 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.582115889 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.666873932 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.713781118 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.353605986 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.353641987 CEST4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.354079008 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.354264975 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.354269028 CEST4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.365928888 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.366027117 CEST4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.366065979 CEST49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.366086960 CEST4434977435.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.368437052 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.368437052 CEST49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.368565083 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.368602037 CEST4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.369831085 CEST49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.369858980 CEST4434977435.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.372481108 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.372490883 CEST44349775151.101.65.91192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.373081923 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.373298883 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.373311996 CEST44349775151.101.65.91192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.396627903 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.396670103 CEST4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.398335934 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.399563074 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.399600029 CEST4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.960206985 CEST4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.960310936 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.963107109 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.963115931 CEST4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.964051962 CEST4434977235.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.964982986 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.965079069 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.965229034 CEST49772443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.968170881 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.975137949 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.978909016 CEST44349775151.101.65.91192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.979038000 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.981406927 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.981410980 CEST44349775151.101.65.91192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.981901884 CEST44349775151.101.65.91192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.982829094 CEST4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.982959986 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.984683037 CEST4434977435.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.985328913 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.985357046 CEST4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.985390902 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.985594034 CEST4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.985622883 CEST44349775151.101.65.91192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.985631943 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.985640049 CEST44349775151.101.65.91192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.985769033 CEST49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.986799955 CEST49775443192.168.2.4151.101.65.91
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.992248058 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.992321968 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.992532969 CEST4434977334.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.993217945 CEST49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.993230104 CEST4434977435.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.993283987 CEST49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.993586063 CEST4434977435.190.72.216192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.993801117 CEST49773443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.993801117 CEST49774443192.168.2.435.190.72.216
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.995734930 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.995800018 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.996037006 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.996181965 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.996198893 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.997437000 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.997478962 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.997791052 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.997791052 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.997920990 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.999238968 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.999258995 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.999428988 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.999547958 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.999573946 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.031861067 CEST4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.032051086 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.035375118 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.035401106 CEST4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.035470963 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.035765886 CEST4434977635.201.103.21192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.036453009 CEST49776443192.168.2.435.201.103.21
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.050417900 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.050513983 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.050602913 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.050703049 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.050717115 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.099253893 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.103924036 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.110136986 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.155092001 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.230271101 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.271135092 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.616816998 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.616911888 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.619447947 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.619457006 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.619865894 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.622349977 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.622457027 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.622668028 CEST4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.622772932 CEST49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.623811960 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.624082088 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.625032902 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.626799107 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.626811028 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.626905918 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.627095938 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.627468109 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.629427910 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.629443884 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.629746914 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.632200003 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.632553101 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.632632017 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.632698059 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.632747889 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.632755041 CEST4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.632824898 CEST4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.632846117 CEST49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.633064985 CEST49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.655724049 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.655806065 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.658529997 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.658546925 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.659220934 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.660980940 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.661035061 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.661160946 CEST4434978034.149.100.209192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.661238909 CEST49780443192.168.2.434.149.100.209
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.752260923 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.754827976 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.760209084 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.803664923 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.879565954 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.919593096 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:51.766674042 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:51.772500038 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:51.882616997 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:53:51.887989044 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.127485991 CEST49798443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.127571106 CEST4434979834.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.127651930 CEST49798443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.128833055 CEST49798443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.128870964 CEST4434979834.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.739475965 CEST4434979834.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.739623070 CEST49798443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.744067907 CEST49798443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.744101048 CEST4434979834.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.744199991 CEST49798443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.744436026 CEST4434979834.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.744700909 CEST49798443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.746347904 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.751677036 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.871536016 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.873740911 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.879992008 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.921169043 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.998651981 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:01.052586079 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:07.080518007 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:07.085980892 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:07.205665112 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:07.208548069 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:07.213969946 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:07.255203962 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:07.333292007 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:07.386753082 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.070895910 CEST49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.070935965 CEST4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.071080923 CEST49857443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.071161032 CEST4434985734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.071219921 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.071230888 CEST4434985834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.071682930 CEST49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.071702957 CEST49857443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.071712017 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.071904898 CEST49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.071916103 CEST4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.072109938 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.072124004 CEST4434985834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.072325945 CEST49857443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.072360992 CEST4434985734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.678981066 CEST4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.679066896 CEST49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.682113886 CEST49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.682131052 CEST4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.682333946 CEST4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.684772015 CEST49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.684859037 CEST49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.684895992 CEST4434985634.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.688107967 CEST49856443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.690860033 CEST4434985834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.690879107 CEST4434985734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.691479921 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.691498041 CEST49857443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.694251060 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.694259882 CEST4434985834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.694587946 CEST4434985834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.696852922 CEST49857443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.696870089 CEST4434985734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.697175980 CEST4434985734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.700012922 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.700182915 CEST49857443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.700203896 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.700223923 CEST49857443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.700330019 CEST4434985834.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.700479031 CEST4434985734.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.701924086 CEST49858443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.701941013 CEST49857443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.735949039 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.737608910 CEST49862443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.737653017 CEST4434986234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.738601923 CEST49862443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.738732100 CEST49862443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.738749981 CEST4434986234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.741391897 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.744070053 CEST49863443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.744152069 CEST4434986334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.744312048 CEST49864443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.744353056 CEST4434986434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.749361992 CEST49863443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.749470949 CEST49864443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.749474049 CEST49863443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.749492884 CEST4434986334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.749562979 CEST49864443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.749582052 CEST4434986434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.766618013 CEST49865443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.766699076 CEST4434986534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.771714926 CEST49865443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.771842957 CEST49865443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.771858931 CEST4434986534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.861608982 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.894191027 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.900166988 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.919147015 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.019412994 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.066318035 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.348903894 CEST4434986234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.348982096 CEST49862443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.351967096 CEST49862443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.351980925 CEST4434986234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.352325916 CEST4434986234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.354526043 CEST49862443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.354624987 CEST49862443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.354770899 CEST4434986234.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.354870081 CEST49862443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.356877089 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.360699892 CEST4434986434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.360769033 CEST49864443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.362277031 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.363421917 CEST49864443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.363430977 CEST4434986434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.363943100 CEST4434986434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.365936995 CEST49864443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.366017103 CEST49864443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.366281986 CEST4434986434.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.366377115 CEST49864443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.370281935 CEST4434986534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.370471954 CEST49865443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.373183012 CEST49865443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.373238087 CEST4434986534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.373600960 CEST4434986534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.375674963 CEST49865443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.375674963 CEST49865443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.375910997 CEST4434986534.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.375993967 CEST49865443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.376789093 CEST4434986334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.376882076 CEST49863443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.379363060 CEST49863443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.379391909 CEST4434986334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.379803896 CEST4434986334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.381902933 CEST49863443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.381902933 CEST49863443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.382145882 CEST4434986334.120.208.123192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.382503986 CEST49863443192.168.2.434.120.208.123
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.482112885 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.485445976 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.491077900 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.536461115 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.610517025 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.652512074 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:21.494930029 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:21.500277042 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:21.626590014 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:21.632015944 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:31.506995916 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:31.527538061 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:31.638770103 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:31.644565105 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:40.792205095 CEST50023443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:40.792229891 CEST4435002334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:40.792623997 CEST50023443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:40.793787956 CEST50023443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:40.793807030 CEST4435002334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.448573112 CEST4435002334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.448631048 CEST50023443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.453888893 CEST50023443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.453896999 CEST4435002334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.453972101 CEST50023443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.454046965 CEST4435002334.107.243.93192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.454624891 CEST50023443192.168.2.434.107.243.93
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.457048893 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.462366104 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.582420111 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.585650921 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.591051102 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.635624886 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.710769892 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.751662016 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:51.594830036 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:51.600406885 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:51.733072042 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:54:51.739048958 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:55:01.608026028 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:55:01.614095926 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:55:01.739658117 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:55:01.745451927 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:55:11.619467974 CEST4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:55:11.625111103 CEST804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:55:11.750988960 CEST4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                      Oct 23, 2024 06:55:11.756798029 CEST804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Oct 23, 2024 06:53:11.671880960 CEST5358353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:11.680510998 CEST53535831.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:11.681627035 CEST5128253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:11.704124928 CEST53512821.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.279290915 CEST5590153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.288155079 CEST53559011.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.288990021 CEST5160053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.296868086 CEST53516001.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.297750950 CEST5960953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.304877996 CEST53596091.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.486371040 CEST5728453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.496949911 CEST6130453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.505836010 CEST53613041.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.506586075 CEST5217853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.513925076 CEST53521781.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.977615118 CEST5003753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.984010935 CEST6266253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.985338926 CEST53500371.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.987323046 CEST5736453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.991904974 CEST53626621.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.992958069 CEST5710353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.994961977 CEST53573641.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.001017094 CEST53571031.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.002064943 CEST6269653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.002265930 CEST6370753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.009303093 CEST53626961.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.009536982 CEST53637071.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.147115946 CEST6425953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.147433043 CEST4951553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.154360056 CEST53642591.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.155071020 CEST53495151.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.178441048 CEST6413653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.186111927 CEST53641361.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.186820984 CEST5631453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.194120884 CEST53563141.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.285063982 CEST6009653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.300419092 CEST5897153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.599134922 CEST53589711.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.600353956 CEST6326853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.610008001 CEST53632681.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.636014938 CEST5850853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.643435001 CEST53585081.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.871021986 CEST6294953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.919990063 CEST53650121.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.933351040 CEST5383353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.940845966 CEST53538331.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.954804897 CEST5477753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.962032080 CEST53547771.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.963814974 CEST5905753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.971034050 CEST53590571.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.298228025 CEST5733653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.316726923 CEST53573361.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.445593119 CEST5905653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.453411102 CEST53590561.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.461471081 CEST5796153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.468667030 CEST53579611.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.604304075 CEST5962153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.612391949 CEST53596211.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.614557981 CEST5607253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.623380899 CEST53560721.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.626728058 CEST5323253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.634363890 CEST53532321.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.717765093 CEST5607653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.725574970 CEST53560761.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.743424892 CEST5507253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.751283884 CEST53550721.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.108999014 CEST5328153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.116456985 CEST53532811.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.242634058 CEST5037453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.250335932 CEST53503741.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.852686882 CEST5716853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.862673998 CEST53571681.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.872859001 CEST5859853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.873269081 CEST5333353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.873366117 CEST6056653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST53585981.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880487919 CEST53533331.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880559921 CEST53605661.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.882508039 CEST5999253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.882508039 CEST5336653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.882843018 CEST5601353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST53533661.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.890276909 CEST53599921.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.890640020 CEST53560131.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.891593933 CEST6283853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.891680956 CEST5090453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.892079115 CEST5411453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.899543047 CEST53509041.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.900041103 CEST53628381.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.900084972 CEST53541141.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.900219917 CEST5005553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.900613070 CEST6098553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.907521963 CEST53500551.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.907809019 CEST53609851.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.908278942 CEST5965553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.908534050 CEST5131753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.915486097 CEST53596551.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.915712118 CEST53513171.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.916655064 CEST5443153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.917043924 CEST4979253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.924228907 CEST53497921.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.924257994 CEST53544311.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.767529964 CEST5726953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.775635004 CEST53572691.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.776278973 CEST6173453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.783834934 CEST53617341.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.345320940 CEST5690053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.353282928 CEST53569001.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.354782104 CEST5381353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.362406015 CEST53538131.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.362673998 CEST5016553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.370956898 CEST53501651.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.371395111 CEST6515453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.372600079 CEST5669953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.379479885 CEST53651541.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.379838943 CEST53566991.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.397165060 CEST6039853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.397620916 CEST5799753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.404738903 CEST53603981.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.405652046 CEST53579971.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.412384033 CEST6100253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.419902086 CEST53610021.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.126620054 CEST5169353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.134576082 CEST53516931.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.135510921 CEST5949753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.142761946 CEST53594971.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.057693958 CEST6289753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.065083027 CEST53628971.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.736301899 CEST5804153192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:54:40.783451080 CEST6130953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:54:40.791285992 CEST53613091.1.1.1192.168.2.4
                                                                                                                                                                                                                      Oct 23, 2024 06:54:40.792448997 CEST6071653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Oct 23, 2024 06:54:40.799709082 CEST53607161.1.1.1192.168.2.4
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 23, 2024 06:53:11.671880960 CEST192.168.2.41.1.1.10x4f20Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:11.681627035 CEST192.168.2.41.1.1.10x1b21Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.279290915 CEST192.168.2.41.1.1.10x97c6Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.288990021 CEST192.168.2.41.1.1.10xe8a4Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.297750950 CEST192.168.2.41.1.1.10x53b2Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.486371040 CEST192.168.2.41.1.1.10xe42fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.496949911 CEST192.168.2.41.1.1.10x511Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.506586075 CEST192.168.2.41.1.1.10x4d80Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.977615118 CEST192.168.2.41.1.1.10x73bcStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.984010935 CEST192.168.2.41.1.1.10xc031Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.987323046 CEST192.168.2.41.1.1.10xa8e6Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.992958069 CEST192.168.2.41.1.1.10x41b3Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.002064943 CEST192.168.2.41.1.1.10x2f4bStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.002265930 CEST192.168.2.41.1.1.10x16e5Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.147115946 CEST192.168.2.41.1.1.10xdf90Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.147433043 CEST192.168.2.41.1.1.10xdc43Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.178441048 CEST192.168.2.41.1.1.10x91caStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.186820984 CEST192.168.2.41.1.1.10xf4baStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.285063982 CEST192.168.2.41.1.1.10xb8e4Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.300419092 CEST192.168.2.41.1.1.10x2c69Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.600353956 CEST192.168.2.41.1.1.10xa4aaStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.636014938 CEST192.168.2.41.1.1.10x7e15Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.871021986 CEST192.168.2.41.1.1.10xb520Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.933351040 CEST192.168.2.41.1.1.10xf255Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.954804897 CEST192.168.2.41.1.1.10x6977Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.963814974 CEST192.168.2.41.1.1.10xd758Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.298228025 CEST192.168.2.41.1.1.10x2f0eStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.445593119 CEST192.168.2.41.1.1.10x8fa9Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.461471081 CEST192.168.2.41.1.1.10xd9fcStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.604304075 CEST192.168.2.41.1.1.10xa0a7Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.614557981 CEST192.168.2.41.1.1.10x2697Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.626728058 CEST192.168.2.41.1.1.10x16bcStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.717765093 CEST192.168.2.41.1.1.10xb69fStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.743424892 CEST192.168.2.41.1.1.10xbafcStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:24.108999014 CEST192.168.2.41.1.1.10xd7dStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.242634058 CEST192.168.2.41.1.1.10xa224Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.852686882 CEST192.168.2.41.1.1.10x6d7aStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.872859001 CEST192.168.2.41.1.1.10xb4bfStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.873269081 CEST192.168.2.41.1.1.10xb662Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.873366117 CEST192.168.2.41.1.1.10x9bccStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.882508039 CEST192.168.2.41.1.1.10x74ddStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.882508039 CEST192.168.2.41.1.1.10xcf38Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.882843018 CEST192.168.2.41.1.1.10xe60dStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.891593933 CEST192.168.2.41.1.1.10x2e1dStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.891680956 CEST192.168.2.41.1.1.10x2da0Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.892079115 CEST192.168.2.41.1.1.10x47f1Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.900219917 CEST192.168.2.41.1.1.10x925eStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.900613070 CEST192.168.2.41.1.1.10xa16aStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.908278942 CEST192.168.2.41.1.1.10xd17Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.908534050 CEST192.168.2.41.1.1.10xc151Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.916655064 CEST192.168.2.41.1.1.10x7e98Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.917043924 CEST192.168.2.41.1.1.10xbcbeStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.767529964 CEST192.168.2.41.1.1.10x7523Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.776278973 CEST192.168.2.41.1.1.10xea82Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.345320940 CEST192.168.2.41.1.1.10x187cStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.354782104 CEST192.168.2.41.1.1.10xe55fStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.362673998 CEST192.168.2.41.1.1.10x7bedStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.371395111 CEST192.168.2.41.1.1.10xa2b9Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.372600079 CEST192.168.2.41.1.1.10x8a6aStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.397165060 CEST192.168.2.41.1.1.10x90d3Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.397620916 CEST192.168.2.41.1.1.10x9f6cStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.412384033 CEST192.168.2.41.1.1.10x80b4Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.126620054 CEST192.168.2.41.1.1.10x79c4Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.135510921 CEST192.168.2.41.1.1.10x3df4Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.057693958 CEST192.168.2.41.1.1.10x5821Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.736301899 CEST192.168.2.41.1.1.10x9e92Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:54:40.783451080 CEST192.168.2.41.1.1.10x2c3dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:54:40.792448997 CEST192.168.2.41.1.1.10x8c6eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Oct 23, 2024 06:53:11.660147905 CEST1.1.1.1192.168.2.40x45c5No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:11.680510998 CEST1.1.1.1192.168.2.40x4f20No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.288155079 CEST1.1.1.1192.168.2.40x97c6No error (0)youtube.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.296868086 CEST1.1.1.1192.168.2.40xe8a4No error (0)youtube.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.304877996 CEST1.1.1.1192.168.2.40x53b2No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.495371103 CEST1.1.1.1192.168.2.40xe42fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.495371103 CEST1.1.1.1192.168.2.40xe42fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.505836010 CEST1.1.1.1192.168.2.40x511No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.513925076 CEST1.1.1.1192.168.2.40x4d80No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.985338926 CEST1.1.1.1192.168.2.40x73bcNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.991904974 CEST1.1.1.1192.168.2.40xc031No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.991904974 CEST1.1.1.1192.168.2.40xc031No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.994961977 CEST1.1.1.1192.168.2.40xa8e6No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.001017094 CEST1.1.1.1192.168.2.40x41b3No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.154360056 CEST1.1.1.1192.168.2.40xdf90No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.155071020 CEST1.1.1.1192.168.2.40xdc43No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.155071020 CEST1.1.1.1192.168.2.40xdc43No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.175812006 CEST1.1.1.1192.168.2.40xafbaNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.175812006 CEST1.1.1.1192.168.2.40xafbaNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.186111927 CEST1.1.1.1192.168.2.40x91caNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.599097967 CEST1.1.1.1192.168.2.40xb8e4No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.599097967 CEST1.1.1.1192.168.2.40xb8e4No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.599134922 CEST1.1.1.1192.168.2.40x2c69No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.599134922 CEST1.1.1.1192.168.2.40x2c69No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.599134922 CEST1.1.1.1192.168.2.40x2c69No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.610008001 CEST1.1.1.1192.168.2.40xa4aaNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.643435001 CEST1.1.1.1192.168.2.40x7e15No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.879276037 CEST1.1.1.1192.168.2.40xb520No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.940845966 CEST1.1.1.1192.168.2.40xf255No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.962032080 CEST1.1.1.1192.168.2.40x6977No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.316096067 CEST1.1.1.1192.168.2.40x4106No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.316096067 CEST1.1.1.1192.168.2.40x4106No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.316726923 CEST1.1.1.1192.168.2.40x2f0eNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.316726923 CEST1.1.1.1192.168.2.40x2f0eNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.453411102 CEST1.1.1.1192.168.2.40x8fa9No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.612391949 CEST1.1.1.1192.168.2.40xa0a7No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.612391949 CEST1.1.1.1192.168.2.40xa0a7No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.612391949 CEST1.1.1.1192.168.2.40xa0a7No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.623380899 CEST1.1.1.1192.168.2.40x2697No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.662945986 CEST1.1.1.1192.168.2.40x8f7dNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.725574970 CEST1.1.1.1192.168.2.40xb69fNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.232985020 CEST1.1.1.1192.168.2.40xe833No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.862673998 CEST1.1.1.1192.168.2.40x6d7aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880429983 CEST1.1.1.1192.168.2.40xb4bfNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880487919 CEST1.1.1.1192.168.2.40xb662No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880487919 CEST1.1.1.1192.168.2.40xb662No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880559921 CEST1.1.1.1192.168.2.40x9bccNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.880559921 CEST1.1.1.1192.168.2.40x9bccNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.889734983 CEST1.1.1.1192.168.2.40xcf38No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.890276909 CEST1.1.1.1192.168.2.40x74ddNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.890640020 CEST1.1.1.1192.168.2.40xe60dNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.899543047 CEST1.1.1.1192.168.2.40x2da0No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.900041103 CEST1.1.1.1192.168.2.40x2e1dNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.900041103 CEST1.1.1.1192.168.2.40x2e1dNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.900041103 CEST1.1.1.1192.168.2.40x2e1dNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.900041103 CEST1.1.1.1192.168.2.40x2e1dNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.900084972 CEST1.1.1.1192.168.2.40x47f1No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.907521963 CEST1.1.1.1192.168.2.40x925eNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.907521963 CEST1.1.1.1192.168.2.40x925eNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.907521963 CEST1.1.1.1192.168.2.40x925eNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.907521963 CEST1.1.1.1192.168.2.40x925eNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.907521963 CEST1.1.1.1192.168.2.40x925eNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.907809019 CEST1.1.1.1192.168.2.40xa16aNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.915486097 CEST1.1.1.1192.168.2.40xd17No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.915486097 CEST1.1.1.1192.168.2.40xd17No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.915486097 CEST1.1.1.1192.168.2.40xd17No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.915486097 CEST1.1.1.1192.168.2.40xd17No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.915712118 CEST1.1.1.1192.168.2.40xc151No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.775635004 CEST1.1.1.1192.168.2.40x7523No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.352833033 CEST1.1.1.1192.168.2.40x5f75No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.352833033 CEST1.1.1.1192.168.2.40x5f75No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.353282928 CEST1.1.1.1192.168.2.40x187cNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.370956898 CEST1.1.1.1192.168.2.40x7bedNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.370956898 CEST1.1.1.1192.168.2.40x7bedNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.370956898 CEST1.1.1.1192.168.2.40x7bedNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.370956898 CEST1.1.1.1192.168.2.40x7bedNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.379479885 CEST1.1.1.1192.168.2.40xa2b9No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.379479885 CEST1.1.1.1192.168.2.40xa2b9No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.379838943 CEST1.1.1.1192.168.2.40x8a6aNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.379838943 CEST1.1.1.1192.168.2.40x8a6aNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.379838943 CEST1.1.1.1192.168.2.40x8a6aNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.379838943 CEST1.1.1.1192.168.2.40x8a6aNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.404738903 CEST1.1.1.1192.168.2.40x90d3No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.645827055 CEST1.1.1.1192.168.2.40x8738No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.645827055 CEST1.1.1.1192.168.2.40x8738No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.134576082 CEST1.1.1.1192.168.2.40x79c4No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.047090054 CEST1.1.1.1192.168.2.40x17caNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.743681908 CEST1.1.1.1192.168.2.40x9e92No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.743681908 CEST1.1.1.1192.168.2.40x9e92No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Oct 23, 2024 06:54:40.791285992 CEST1.1.1.1192.168.2.40x2c3dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      • detectportal.firefox.com
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.44974034.107.221.82806212C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 23, 2024 06:53:13.522452116 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.120492935 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45655
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.44974434.107.221.82806212C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 23, 2024 06:53:14.605647087 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.202642918 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 45921
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.44975034.107.221.82806212C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 23, 2024 06:53:15.480945110 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.072698116 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45657
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.314076900 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45657
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.656384945 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:53:18.782624006 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45659
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.224443913 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.350023031 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45667
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.409245014 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45667
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.409410954 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45667
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.409960985 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45667
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.851869106 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.979070902 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45668
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.630477905 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.755803108 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45669
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:53:38.764735937 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.413944006 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.539232016 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45680
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:53:40.968170881 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.099253893 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45682
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.626905918 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.752260923 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45682
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:53:51.766674042 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.746347904 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.871536016 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45701
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:54:07.080518007 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:54:07.205665112 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45708
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.735949039 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.861608982 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45711
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.356877089 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.482112885 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45712
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:54:21.494930029 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 23, 2024 06:54:31.506995916 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.457048893 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.582420111 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 90
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                      Age: 45742
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                      Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                      Oct 23, 2024 06:54:51.594830036 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 23, 2024 06:55:01.608026028 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 23, 2024 06:55:11.619467974 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.44975534.107.221.82806212C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.445893049 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:53:16.910681009 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 45922
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.097104073 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.222261906 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 45932
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.530591011 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:53:26.912913084 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:53:27.529855013 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 45933
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.628451109 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:53:28.753489017 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 45934
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.266977072 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:53:29.391881943 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 45935
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.397449970 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.541958094 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:53:39.666873932 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 45945
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.103924036 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.230271101 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 45947
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.754827976 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:53:41.879565954 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 45947
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 23, 2024 06:53:51.882616997 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.873740911 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:54:00.998651981 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 45966
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 23, 2024 06:54:07.208548069 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:54:07.333292007 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 45973
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 23, 2024 06:54:10.894191027 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.019412994 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 45976
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.485445976 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:54:11.610517025 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 45977
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 23, 2024 06:54:21.626590014 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 23, 2024 06:54:31.638770103 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.585650921 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                      Host: detectportal.firefox.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Oct 23, 2024 06:54:41.710769892 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Date: Tue, 22 Oct 2024 16:07:54 GMT
                                                                                                                                                                                                                      Age: 46007
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                      Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                      Data Ascii: success
                                                                                                                                                                                                                      Oct 23, 2024 06:54:51.733072042 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 23, 2024 06:55:01.739658117 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      Oct 23, 2024 06:55:11.750988960 CEST6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:00:53:04
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                      Imagebase:0x430000
                                                                                                                                                                                                                      File size:919'552 bytes
                                                                                                                                                                                                                      MD5 hash:EE185A99AEB8DBBB3A6791CCE4032598
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                      Start time:00:53:05
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                      Imagebase:0x9d0000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:00:53:05
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:00:53:07
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                      Imagebase:0x9d0000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                      Start time:00:53:07
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                      Start time:00:53:07
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                      Imagebase:0x9d0000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                      Start time:00:53:07
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                      Start time:00:53:07
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                      Imagebase:0x9d0000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                      Start time:00:53:07
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                      Start time:00:53:07
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                      Imagebase:0x9d0000
                                                                                                                                                                                                                      File size:74'240 bytes
                                                                                                                                                                                                                      MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                      Start time:00:53:07
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                      Start time:00:53:08
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                      Start time:00:53:08
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                      Start time:00:53:08
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                      Start time:00:53:09
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2188 -parentBuildID 20230927232528 -prefsHandle 2252 -prefMapHandle 2244 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66af9c8e-cf6f-417a-9b1e-a469c37658f6} 6212 "\\.\pipe\gecko-crash-server-pipe.6212" 20d2e56d710 socket
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                      Start time:00:53:11
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -parentBuildID 20230927232528 -prefsHandle 3392 -prefMapHandle 3532 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b937cc97-d2c6-4045-bc49-dde395bc47f5} 6212 "\\.\pipe\gecko-crash-server-pipe.6212" 20d40581210 rdd
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                                      Start time:00:53:15
                                                                                                                                                                                                                      Start date:23/10/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5116 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5096 -prefMapHandle 5032 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {00456adb-56ac-4dd6-95ce-4688612bcc83} 6212 "\\.\pipe\gecko-crash-server-pipe.6212" 20d40d54b10 utility
                                                                                                                                                                                                                      Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                      File size:676'768 bytes
                                                                                                                                                                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                        Execution Coverage:2.1%
                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                        Signature Coverage:6.8%
                                                                                                                                                                                                                        Total number of Nodes:1547
                                                                                                                                                                                                                        Total number of Limit Nodes:53
                                                                                                                                                                                                                        execution_graph 93819 432de3 93820 432df0 __wsopen_s 93819->93820 93821 432e09 93820->93821 93823 472c2b ___scrt_fastfail 93820->93823 93835 433aa2 93821->93835 93825 472c47 GetOpenFileNameW 93823->93825 93827 472c96 93825->93827 93892 436b57 93827->93892 93830 472cab 93830->93830 93832 432e27 93863 4344a8 93832->93863 93904 471f50 93835->93904 93838 433ae9 93910 43a6c3 93838->93910 93839 433ace 93840 436b57 22 API calls 93839->93840 93842 433ada 93840->93842 93906 4337a0 93842->93906 93845 432da5 93846 471f50 __wsopen_s 93845->93846 93847 432db2 GetLongPathNameW 93846->93847 93848 436b57 22 API calls 93847->93848 93849 432dda 93848->93849 93850 433598 93849->93850 93961 43a961 93850->93961 93853 433aa2 23 API calls 93854 4335b5 93853->93854 93855 4335c0 93854->93855 93860 4732eb 93854->93860 93966 43515f 93855->93966 93861 47330d 93860->93861 93978 44ce60 41 API calls 93860->93978 93862 4335df 93862->93832 93979 434ecb 93863->93979 93866 473833 94001 4a2cf9 93866->94001 93868 434ecb 94 API calls 93870 4344e1 93868->93870 93869 473848 93872 47384c 93869->93872 93873 473869 93869->93873 93870->93866 93871 4344e9 93870->93871 93874 473854 93871->93874 93875 4344f5 93871->93875 94028 434f39 93872->94028 93877 44fe0b 22 API calls 93873->93877 94034 49da5a 82 API calls 93874->94034 94027 43940c 136 API calls 2 library calls 93875->94027 93889 4738ae 93877->93889 93880 432e31 93881 473862 93881->93873 93882 434f39 68 API calls 93885 473a5f 93882->93885 93885->93882 94040 49989b 82 API calls __wsopen_s 93885->94040 93888 439cb3 22 API calls 93888->93889 93889->93885 93889->93888 94035 49967e 22 API calls __fread_nolock 93889->94035 94036 4995ad 42 API calls _wcslen 93889->94036 94037 4a0b5a 22 API calls 93889->94037 94038 43a4a1 22 API calls __fread_nolock 93889->94038 94039 433ff7 22 API calls 93889->94039 93893 436b67 _wcslen 93892->93893 93894 474ba1 93892->93894 93897 436ba2 93893->93897 93898 436b7d 93893->93898 93895 4393b2 22 API calls 93894->93895 93896 474baa 93895->93896 93896->93896 93899 44fddb 22 API calls 93897->93899 94355 436f34 22 API calls 93898->94355 93902 436bae 93899->93902 93901 436b85 __fread_nolock 93901->93830 93903 44fe0b 22 API calls 93902->93903 93903->93901 93905 433aaf GetFullPathNameW 93904->93905 93905->93838 93905->93839 93907 4337ae 93906->93907 93916 4393b2 93907->93916 93909 432e12 93909->93845 93911 43a6d0 93910->93911 93912 43a6dd 93910->93912 93911->93842 93913 44fddb 22 API calls 93912->93913 93914 43a6e7 93913->93914 93915 44fe0b 22 API calls 93914->93915 93915->93911 93917 4393c0 93916->93917 93919 4393c9 __fread_nolock 93916->93919 93917->93919 93920 43aec9 93917->93920 93919->93909 93921 43aed9 __fread_nolock 93920->93921 93922 43aedc 93920->93922 93921->93919 93926 44fddb 93922->93926 93924 43aee7 93936 44fe0b 93924->93936 93928 44fde0 93926->93928 93929 44fdfa 93928->93929 93932 44fdfc 93928->93932 93946 45ea0c 93928->93946 93953 454ead 7 API calls 2 library calls 93928->93953 93929->93924 93931 45066d 93955 4532a4 RaiseException 93931->93955 93932->93931 93954 4532a4 RaiseException 93932->93954 93935 45068a 93935->93924 93938 44fddb 93936->93938 93937 45ea0c ___std_exception_copy 21 API calls 93937->93938 93938->93937 93939 44fdfa 93938->93939 93941 44fdfc 93938->93941 93958 454ead 7 API calls 2 library calls 93938->93958 93939->93921 93942 45066d 93941->93942 93959 4532a4 RaiseException 93941->93959 93960 4532a4 RaiseException 93942->93960 93945 45068a 93945->93921 93952 463820 pre_c_initialization 93946->93952 93947 46385e 93957 45f2d9 20 API calls __dosmaperr 93947->93957 93949 463849 RtlAllocateHeap 93950 46385c 93949->93950 93949->93952 93950->93928 93952->93947 93952->93949 93956 454ead 7 API calls 2 library calls 93952->93956 93953->93928 93954->93931 93955->93935 93956->93952 93957->93950 93958->93938 93959->93942 93960->93945 93962 44fe0b 22 API calls 93961->93962 93963 43a976 93962->93963 93964 44fddb 22 API calls 93963->93964 93965 4335aa 93964->93965 93965->93853 93967 43516e 93966->93967 93971 43518f __fread_nolock 93966->93971 93969 44fe0b 22 API calls 93967->93969 93968 44fddb 22 API calls 93970 4335cc 93968->93970 93969->93971 93972 4335f3 93970->93972 93971->93968 93973 433605 93972->93973 93977 433624 __fread_nolock 93972->93977 93975 44fe0b 22 API calls 93973->93975 93974 44fddb 22 API calls 93976 43363b 93974->93976 93975->93977 93976->93862 93977->93974 93978->93860 94041 434e90 LoadLibraryA 93979->94041 93984 434ef6 LoadLibraryExW 94049 434e59 LoadLibraryA 93984->94049 93985 473ccf 93987 434f39 68 API calls 93985->93987 93989 473cd6 93987->93989 93991 434e59 3 API calls 93989->93991 93993 473cde 93991->93993 93992 434f20 93992->93993 93994 434f2c 93992->93994 94071 4350f5 93993->94071 93996 434f39 68 API calls 93994->93996 93998 4344cd 93996->93998 93998->93866 93998->93868 94000 473d05 94002 4a2d15 94001->94002 94003 43511f 64 API calls 94002->94003 94004 4a2d29 94003->94004 94221 4a2e66 94004->94221 94007 4a2d3f 94007->93869 94008 4350f5 40 API calls 94009 4a2d56 94008->94009 94010 4350f5 40 API calls 94009->94010 94011 4a2d66 94010->94011 94012 4350f5 40 API calls 94011->94012 94013 4a2d81 94012->94013 94014 4350f5 40 API calls 94013->94014 94015 4a2d9c 94014->94015 94016 43511f 64 API calls 94015->94016 94017 4a2db3 94016->94017 94018 45ea0c ___std_exception_copy 21 API calls 94017->94018 94019 4a2dba 94018->94019 94020 45ea0c ___std_exception_copy 21 API calls 94019->94020 94021 4a2dc4 94020->94021 94022 4350f5 40 API calls 94021->94022 94023 4a2dd8 94022->94023 94024 4a28fe 27 API calls 94023->94024 94025 4a2dee 94024->94025 94025->94007 94227 4a22ce 79 API calls 94025->94227 94027->93880 94029 434f43 94028->94029 94031 434f4a 94028->94031 94228 45e678 94029->94228 94032 434f6a FreeLibrary 94031->94032 94033 434f59 94031->94033 94032->94033 94033->93874 94034->93881 94035->93889 94036->93889 94037->93889 94038->93889 94039->93889 94040->93885 94042 434ec6 94041->94042 94043 434ea8 GetProcAddress 94041->94043 94046 45e5eb 94042->94046 94044 434eb8 94043->94044 94044->94042 94045 434ebf FreeLibrary 94044->94045 94045->94042 94079 45e52a 94046->94079 94048 434eea 94048->93984 94048->93985 94050 434e6e GetProcAddress 94049->94050 94051 434e8d 94049->94051 94052 434e7e 94050->94052 94054 434f80 94051->94054 94052->94051 94053 434e86 FreeLibrary 94052->94053 94053->94051 94055 44fe0b 22 API calls 94054->94055 94056 434f95 94055->94056 94147 435722 94056->94147 94058 434fa1 __fread_nolock 94059 4350a5 94058->94059 94060 473d1d 94058->94060 94070 434fdc 94058->94070 94150 4342a2 CreateStreamOnHGlobal 94059->94150 94161 4a304d 74 API calls 94060->94161 94063 473d22 94065 43511f 64 API calls 94063->94065 94064 4350f5 40 API calls 94064->94070 94066 473d45 94065->94066 94067 4350f5 40 API calls 94066->94067 94069 43506e ISource 94067->94069 94069->93992 94070->94063 94070->94064 94070->94069 94156 43511f 94070->94156 94072 435107 94071->94072 94073 473d70 94071->94073 94183 45e8c4 94072->94183 94076 4a28fe 94204 4a274e 94076->94204 94078 4a2919 94078->94000 94081 45e536 ___BuildCatchObject 94079->94081 94080 45e544 94104 45f2d9 20 API calls __dosmaperr 94080->94104 94081->94080 94083 45e574 94081->94083 94085 45e586 94083->94085 94086 45e579 94083->94086 94084 45e549 94105 4627ec 26 API calls ___std_exception_copy 94084->94105 94096 468061 94085->94096 94106 45f2d9 20 API calls __dosmaperr 94086->94106 94090 45e58f 94091 45e595 94090->94091 94094 45e5a2 94090->94094 94107 45f2d9 20 API calls __dosmaperr 94091->94107 94092 45e554 __fread_nolock 94092->94048 94108 45e5d4 LeaveCriticalSection __fread_nolock 94094->94108 94097 46806d ___BuildCatchObject 94096->94097 94109 462f5e EnterCriticalSection 94097->94109 94099 46807b 94110 4680fb 94099->94110 94103 4680ac __fread_nolock 94103->94090 94104->94084 94105->94092 94106->94092 94107->94092 94108->94092 94109->94099 94117 46811e 94110->94117 94111 468177 94128 464c7d 94111->94128 94116 468189 94122 468088 94116->94122 94141 463405 11 API calls 2 library calls 94116->94141 94117->94111 94117->94117 94117->94122 94126 45918d EnterCriticalSection 94117->94126 94127 4591a1 LeaveCriticalSection 94117->94127 94120 4681a8 94142 45918d EnterCriticalSection 94120->94142 94123 4680b7 94122->94123 94146 462fa6 LeaveCriticalSection 94123->94146 94125 4680be 94125->94103 94126->94117 94127->94117 94133 464c8a pre_c_initialization 94128->94133 94129 464cca 94144 45f2d9 20 API calls __dosmaperr 94129->94144 94130 464cb5 RtlAllocateHeap 94131 464cc8 94130->94131 94130->94133 94135 4629c8 94131->94135 94133->94129 94133->94130 94143 454ead 7 API calls 2 library calls 94133->94143 94136 4629d3 RtlFreeHeap 94135->94136 94137 4629fc __dosmaperr 94135->94137 94136->94137 94138 4629e8 94136->94138 94137->94116 94145 45f2d9 20 API calls __dosmaperr 94138->94145 94140 4629ee GetLastError 94140->94137 94141->94120 94142->94122 94143->94133 94144->94131 94145->94140 94146->94125 94148 44fddb 22 API calls 94147->94148 94149 435734 94148->94149 94149->94058 94151 4342bc FindResourceExW 94150->94151 94155 4342d9 94150->94155 94152 4735ba LoadResource 94151->94152 94151->94155 94153 4735cf SizeofResource 94152->94153 94152->94155 94154 4735e3 LockResource 94153->94154 94153->94155 94154->94155 94155->94070 94157 473d90 94156->94157 94158 43512e 94156->94158 94162 45ece3 94158->94162 94161->94063 94165 45eaaa 94162->94165 94164 43513c 94164->94070 94168 45eab6 ___BuildCatchObject 94165->94168 94166 45eac2 94178 45f2d9 20 API calls __dosmaperr 94166->94178 94168->94166 94169 45eae8 94168->94169 94180 45918d EnterCriticalSection 94169->94180 94170 45eac7 94179 4627ec 26 API calls ___std_exception_copy 94170->94179 94172 45eaf4 94181 45ec0a 62 API calls 2 library calls 94172->94181 94175 45eb08 94182 45eb27 LeaveCriticalSection __fread_nolock 94175->94182 94177 45ead2 __fread_nolock 94177->94164 94178->94170 94179->94177 94180->94172 94181->94175 94182->94177 94186 45e8e1 94183->94186 94185 435118 94185->94076 94187 45e8ed ___BuildCatchObject 94186->94187 94188 45e92d 94187->94188 94189 45e925 __fread_nolock 94187->94189 94191 45e900 ___scrt_fastfail 94187->94191 94201 45918d EnterCriticalSection 94188->94201 94189->94185 94199 45f2d9 20 API calls __dosmaperr 94191->94199 94192 45e937 94202 45e6f8 38 API calls 4 library calls 94192->94202 94194 45e91a 94200 4627ec 26 API calls ___std_exception_copy 94194->94200 94197 45e94e 94203 45e96c LeaveCriticalSection __fread_nolock 94197->94203 94199->94194 94200->94189 94201->94192 94202->94197 94203->94189 94207 45e4e8 94204->94207 94206 4a275d 94206->94078 94210 45e469 94207->94210 94209 45e505 94209->94206 94211 45e48c 94210->94211 94212 45e478 94210->94212 94217 45e488 __alldvrm 94211->94217 94220 46333f 11 API calls 2 library calls 94211->94220 94218 45f2d9 20 API calls __dosmaperr 94212->94218 94214 45e47d 94219 4627ec 26 API calls ___std_exception_copy 94214->94219 94217->94209 94218->94214 94219->94217 94220->94217 94226 4a2e7a 94221->94226 94222 4350f5 40 API calls 94222->94226 94223 4a2d3b 94223->94007 94223->94008 94224 4a28fe 27 API calls 94224->94226 94225 43511f 64 API calls 94225->94226 94226->94222 94226->94223 94226->94224 94226->94225 94227->94007 94229 45e684 ___BuildCatchObject 94228->94229 94230 45e695 94229->94230 94231 45e6aa 94229->94231 94241 45f2d9 20 API calls __dosmaperr 94230->94241 94240 45e6a5 __fread_nolock 94231->94240 94243 45918d EnterCriticalSection 94231->94243 94233 45e69a 94242 4627ec 26 API calls ___std_exception_copy 94233->94242 94236 45e6c6 94244 45e602 94236->94244 94238 45e6d1 94260 45e6ee LeaveCriticalSection __fread_nolock 94238->94260 94240->94031 94241->94233 94242->94240 94243->94236 94245 45e624 94244->94245 94246 45e60f 94244->94246 94252 45e61f 94245->94252 94263 45dc0b 94245->94263 94261 45f2d9 20 API calls __dosmaperr 94246->94261 94248 45e614 94262 4627ec 26 API calls ___std_exception_copy 94248->94262 94252->94238 94256 45e646 94280 46862f 94256->94280 94259 4629c8 _free 20 API calls 94259->94252 94260->94240 94261->94248 94262->94252 94264 45dc23 94263->94264 94265 45dc1f 94263->94265 94264->94265 94266 45d955 __fread_nolock 26 API calls 94264->94266 94269 464d7a 94265->94269 94267 45dc43 94266->94267 94295 4659be 62 API calls 5 library calls 94267->94295 94270 464d90 94269->94270 94272 45e640 94269->94272 94271 4629c8 _free 20 API calls 94270->94271 94270->94272 94271->94272 94273 45d955 94272->94273 94274 45d976 94273->94274 94275 45d961 94273->94275 94274->94256 94296 45f2d9 20 API calls __dosmaperr 94275->94296 94277 45d966 94297 4627ec 26 API calls ___std_exception_copy 94277->94297 94279 45d971 94279->94256 94281 46863e 94280->94281 94283 468653 94280->94283 94298 45f2c6 20 API calls __dosmaperr 94281->94298 94284 46868e 94283->94284 94289 46867a 94283->94289 94303 45f2c6 20 API calls __dosmaperr 94284->94303 94286 468643 94299 45f2d9 20 API calls __dosmaperr 94286->94299 94287 468693 94304 45f2d9 20 API calls __dosmaperr 94287->94304 94300 468607 94289->94300 94292 45e64c 94292->94252 94292->94259 94293 46869b 94305 4627ec 26 API calls ___std_exception_copy 94293->94305 94295->94265 94296->94277 94297->94279 94298->94286 94299->94292 94306 468585 94300->94306 94302 46862b 94302->94292 94303->94287 94304->94293 94305->94292 94307 468591 ___BuildCatchObject 94306->94307 94317 465147 EnterCriticalSection 94307->94317 94309 46859f 94310 4685c6 94309->94310 94311 4685d1 94309->94311 94318 4686ae 94310->94318 94333 45f2d9 20 API calls __dosmaperr 94311->94333 94314 4685cc 94334 4685fb LeaveCriticalSection __wsopen_s 94314->94334 94316 4685ee __fread_nolock 94316->94302 94317->94309 94335 4653c4 94318->94335 94320 4686c4 94348 465333 21 API calls 2 library calls 94320->94348 94322 4686be 94322->94320 94325 4653c4 __wsopen_s 26 API calls 94322->94325 94332 4686f6 94322->94332 94323 4653c4 __wsopen_s 26 API calls 94326 468702 CloseHandle 94323->94326 94324 46871c 94327 46873e 94324->94327 94349 45f2a3 20 API calls __dosmaperr 94324->94349 94328 4686ed 94325->94328 94326->94320 94329 46870e GetLastError 94326->94329 94327->94314 94331 4653c4 __wsopen_s 26 API calls 94328->94331 94329->94320 94331->94332 94332->94320 94332->94323 94333->94314 94334->94316 94336 4653e6 94335->94336 94337 4653d1 94335->94337 94342 46540b 94336->94342 94352 45f2c6 20 API calls __dosmaperr 94336->94352 94350 45f2c6 20 API calls __dosmaperr 94337->94350 94339 4653d6 94351 45f2d9 20 API calls __dosmaperr 94339->94351 94342->94322 94343 465416 94353 45f2d9 20 API calls __dosmaperr 94343->94353 94344 4653de 94344->94322 94346 46541e 94354 4627ec 26 API calls ___std_exception_copy 94346->94354 94348->94324 94349->94327 94350->94339 94351->94344 94352->94343 94353->94346 94354->94344 94355->93901 94356 472ba5 94357 432b25 94356->94357 94358 472baf 94356->94358 94384 432b83 7 API calls 94357->94384 94402 433a5a 94358->94402 94362 472bb8 94409 439cb3 94362->94409 94365 432b2f 94373 432b44 94365->94373 94388 433837 94365->94388 94366 472bc6 94367 472bf5 94366->94367 94368 472bce 94366->94368 94371 4333c6 22 API calls 94367->94371 94415 4333c6 94368->94415 94383 472bf1 GetForegroundWindow ShellExecuteW 94371->94383 94374 432b5f 94373->94374 94398 4330f2 94373->94398 94380 432b66 SetCurrentDirectoryW 94374->94380 94378 472c26 94378->94374 94379 472be7 94381 4333c6 22 API calls 94379->94381 94382 432b7a 94380->94382 94381->94383 94383->94378 94425 432cd4 7 API calls 94384->94425 94386 432b2a 94387 432c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 94386->94387 94387->94365 94389 433862 ___scrt_fastfail 94388->94389 94426 434212 94389->94426 94392 4338e8 94394 473386 Shell_NotifyIconW 94392->94394 94395 433906 Shell_NotifyIconW 94392->94395 94430 433923 94395->94430 94397 43391c 94397->94373 94399 433154 94398->94399 94400 433104 ___scrt_fastfail 94398->94400 94399->94374 94401 433123 Shell_NotifyIconW 94400->94401 94401->94399 94403 471f50 __wsopen_s 94402->94403 94404 433a67 GetModuleFileNameW 94403->94404 94405 439cb3 22 API calls 94404->94405 94406 433a8d 94405->94406 94407 433aa2 23 API calls 94406->94407 94408 433a97 94407->94408 94408->94362 94410 439cc2 _wcslen 94409->94410 94411 44fe0b 22 API calls 94410->94411 94412 439cea __fread_nolock 94411->94412 94413 44fddb 22 API calls 94412->94413 94414 439d00 94413->94414 94414->94366 94416 4730bb 94415->94416 94417 4333dd 94415->94417 94419 44fddb 22 API calls 94416->94419 94461 4333ee 94417->94461 94421 4730c5 _wcslen 94419->94421 94420 4333e8 94424 436350 22 API calls 94420->94424 94422 44fe0b 22 API calls 94421->94422 94423 4730fe __fread_nolock 94422->94423 94424->94379 94425->94386 94427 4735a4 94426->94427 94428 4338b7 94426->94428 94427->94428 94429 4735ad DestroyIcon 94427->94429 94428->94392 94452 49c874 42 API calls _strftime 94428->94452 94429->94428 94431 433a13 94430->94431 94432 43393f 94430->94432 94431->94397 94453 436270 94432->94453 94435 473393 LoadStringW 94438 4733ad 94435->94438 94436 43395a 94437 436b57 22 API calls 94436->94437 94439 43396f 94437->94439 94446 433994 ___scrt_fastfail 94438->94446 94459 43a8c7 22 API calls __fread_nolock 94438->94459 94440 4733c9 94439->94440 94441 43397c 94439->94441 94460 436350 22 API calls 94440->94460 94441->94438 94443 433986 94441->94443 94458 436350 22 API calls 94443->94458 94449 4339f9 Shell_NotifyIconW 94446->94449 94447 4733d7 94447->94446 94448 4333c6 22 API calls 94447->94448 94450 4733f9 94448->94450 94449->94431 94451 4333c6 22 API calls 94450->94451 94451->94446 94452->94392 94454 44fe0b 22 API calls 94453->94454 94455 436295 94454->94455 94456 44fddb 22 API calls 94455->94456 94457 43394d 94456->94457 94457->94435 94457->94436 94458->94446 94459->94446 94460->94447 94462 4333fe _wcslen 94461->94462 94463 433411 94462->94463 94464 47311d 94462->94464 94471 43a587 94463->94471 94466 44fddb 22 API calls 94464->94466 94468 473127 94466->94468 94467 43341e __fread_nolock 94467->94420 94469 44fe0b 22 API calls 94468->94469 94470 473157 __fread_nolock 94469->94470 94472 43a59d 94471->94472 94475 43a598 __fread_nolock 94471->94475 94473 44fe0b 22 API calls 94472->94473 94474 47f80f 94472->94474 94473->94475 94474->94474 94475->94467 94476 468402 94481 4681be 94476->94481 94479 46842a 94482 4681ef try_get_first_available_module 94481->94482 94489 468338 94482->94489 94496 458e0b 40 API calls 2 library calls 94482->94496 94484 4683ee 94500 4627ec 26 API calls ___std_exception_copy 94484->94500 94486 468343 94486->94479 94493 470984 94486->94493 94488 46838c 94488->94489 94497 458e0b 40 API calls 2 library calls 94488->94497 94489->94486 94499 45f2d9 20 API calls __dosmaperr 94489->94499 94491 4683ab 94491->94489 94498 458e0b 40 API calls 2 library calls 94491->94498 94501 470081 94493->94501 94495 47099f 94495->94479 94496->94488 94497->94491 94498->94489 94499->94484 94500->94486 94504 47008d ___BuildCatchObject 94501->94504 94502 47009b 94558 45f2d9 20 API calls __dosmaperr 94502->94558 94504->94502 94506 4700d4 94504->94506 94505 4700a0 94559 4627ec 26 API calls ___std_exception_copy 94505->94559 94512 47065b 94506->94512 94511 4700aa __fread_nolock 94511->94495 94513 470678 94512->94513 94514 4706a6 94513->94514 94515 47068d 94513->94515 94561 465221 94514->94561 94575 45f2c6 20 API calls __dosmaperr 94515->94575 94518 4706ab 94520 4706b4 94518->94520 94521 4706cb 94518->94521 94519 470692 94576 45f2d9 20 API calls __dosmaperr 94519->94576 94577 45f2c6 20 API calls __dosmaperr 94520->94577 94574 47039a CreateFileW 94521->94574 94525 4706b9 94578 45f2d9 20 API calls __dosmaperr 94525->94578 94527 470781 GetFileType 94528 4707d3 94527->94528 94529 47078c GetLastError 94527->94529 94583 46516a 21 API calls 2 library calls 94528->94583 94581 45f2a3 20 API calls __dosmaperr 94529->94581 94530 470756 GetLastError 94580 45f2a3 20 API calls __dosmaperr 94530->94580 94533 470704 94533->94527 94533->94530 94579 47039a CreateFileW 94533->94579 94534 47079a CloseHandle 94534->94519 94536 4707c3 94534->94536 94582 45f2d9 20 API calls __dosmaperr 94536->94582 94538 470749 94538->94527 94538->94530 94539 4707f4 94541 470840 94539->94541 94584 4705ab 72 API calls 3 library calls 94539->94584 94546 47086d 94541->94546 94585 47014d 72 API calls 4 library calls 94541->94585 94542 4707c8 94542->94519 94545 470866 94545->94546 94547 47087e 94545->94547 94548 4686ae __wsopen_s 29 API calls 94546->94548 94549 4700f8 94547->94549 94550 4708fc CloseHandle 94547->94550 94548->94549 94560 470121 LeaveCriticalSection __wsopen_s 94549->94560 94586 47039a CreateFileW 94550->94586 94552 470927 94553 47095d 94552->94553 94554 470931 GetLastError 94552->94554 94553->94549 94587 45f2a3 20 API calls __dosmaperr 94554->94587 94556 47093d 94588 465333 21 API calls 2 library calls 94556->94588 94558->94505 94559->94511 94560->94511 94562 46522d ___BuildCatchObject 94561->94562 94589 462f5e EnterCriticalSection 94562->94589 94565 465259 94593 465000 94565->94593 94567 4652a4 __fread_nolock 94567->94518 94568 465234 94568->94565 94570 4652c7 EnterCriticalSection 94568->94570 94572 46527b 94568->94572 94571 4652d4 LeaveCriticalSection 94570->94571 94570->94572 94571->94568 94590 46532a 94572->94590 94574->94533 94575->94519 94576->94549 94577->94525 94578->94519 94579->94538 94580->94519 94581->94534 94582->94542 94583->94539 94584->94541 94585->94545 94586->94552 94587->94556 94588->94553 94589->94568 94601 462fa6 LeaveCriticalSection 94590->94601 94592 465331 94592->94567 94594 464c7d pre_c_initialization 20 API calls 94593->94594 94595 465012 94594->94595 94599 46501f 94595->94599 94602 463405 11 API calls 2 library calls 94595->94602 94596 4629c8 _free 20 API calls 94598 465071 94596->94598 94598->94572 94600 465147 EnterCriticalSection 94598->94600 94599->94596 94600->94572 94601->94592 94602->94595 94603 472402 94606 431410 94603->94606 94607 43144f mciSendStringW 94606->94607 94608 4724b8 DestroyWindow 94606->94608 94609 4316c6 94607->94609 94610 43146b 94607->94610 94621 4724c4 94608->94621 94609->94610 94612 4316d5 UnregisterHotKey 94609->94612 94611 431479 94610->94611 94610->94621 94639 43182e 94611->94639 94612->94609 94614 472509 94620 47251c FreeLibrary 94614->94620 94622 47252d 94614->94622 94615 4724e2 FindClose 94615->94621 94616 4724d8 94616->94621 94645 436246 CloseHandle 94616->94645 94619 43148e 94619->94622 94627 43149c 94619->94627 94620->94614 94621->94614 94621->94615 94621->94616 94623 472541 VirtualFree 94622->94623 94630 431509 94622->94630 94623->94622 94624 4314f8 CoUninitialize 94624->94630 94625 431514 94629 431524 94625->94629 94626 472589 94632 472598 ISource 94626->94632 94646 4a32eb 6 API calls ISource 94626->94646 94627->94624 94643 431944 VirtualFreeEx CloseHandle 94629->94643 94630->94625 94630->94626 94635 472627 94632->94635 94647 4964d4 22 API calls ISource 94632->94647 94634 43153a 94634->94632 94636 43161f 94634->94636 94635->94635 94636->94635 94644 431876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 94636->94644 94638 4316c1 94642 43183b 94639->94642 94640 431480 94640->94614 94640->94619 94642->94640 94648 49702a 22 API calls 94642->94648 94643->94634 94644->94638 94645->94616 94646->94626 94647->94632 94648->94642 94649 431044 94654 4310f3 94649->94654 94651 43104a 94690 4500a3 29 API calls __onexit 94651->94690 94653 431054 94691 431398 94654->94691 94658 43116a 94659 43a961 22 API calls 94658->94659 94660 431174 94659->94660 94661 43a961 22 API calls 94660->94661 94662 43117e 94661->94662 94663 43a961 22 API calls 94662->94663 94664 431188 94663->94664 94665 43a961 22 API calls 94664->94665 94666 4311c6 94665->94666 94667 43a961 22 API calls 94666->94667 94668 431292 94667->94668 94701 43171c 94668->94701 94672 4312c4 94673 43a961 22 API calls 94672->94673 94674 4312ce 94673->94674 94722 441940 94674->94722 94676 4312f9 94732 431aab 94676->94732 94678 431315 94679 431325 GetStdHandle 94678->94679 94680 472485 94679->94680 94681 43137a 94679->94681 94680->94681 94682 47248e 94680->94682 94684 431387 OleInitialize 94681->94684 94683 44fddb 22 API calls 94682->94683 94685 472495 94683->94685 94684->94651 94739 4a011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 94685->94739 94687 47249e 94740 4a0944 CreateThread 94687->94740 94689 4724aa CloseHandle 94689->94681 94690->94653 94741 4313f1 94691->94741 94694 4313f1 22 API calls 94695 4313d0 94694->94695 94696 43a961 22 API calls 94695->94696 94697 4313dc 94696->94697 94698 436b57 22 API calls 94697->94698 94699 431129 94698->94699 94700 431bc3 6 API calls 94699->94700 94700->94658 94702 43a961 22 API calls 94701->94702 94703 43172c 94702->94703 94704 43a961 22 API calls 94703->94704 94705 431734 94704->94705 94706 43a961 22 API calls 94705->94706 94707 43174f 94706->94707 94708 44fddb 22 API calls 94707->94708 94709 43129c 94708->94709 94710 431b4a 94709->94710 94711 431b58 94710->94711 94712 43a961 22 API calls 94711->94712 94713 431b63 94712->94713 94714 43a961 22 API calls 94713->94714 94715 431b6e 94714->94715 94716 43a961 22 API calls 94715->94716 94717 431b79 94716->94717 94718 43a961 22 API calls 94717->94718 94719 431b84 94718->94719 94720 44fddb 22 API calls 94719->94720 94721 431b96 RegisterWindowMessageW 94720->94721 94721->94672 94723 441981 94722->94723 94730 44195d 94722->94730 94748 450242 5 API calls __Init_thread_wait 94723->94748 94725 44196e 94725->94676 94726 44198b 94726->94730 94749 4501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94726->94749 94728 448727 94728->94725 94751 4501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94728->94751 94730->94725 94750 450242 5 API calls __Init_thread_wait 94730->94750 94733 431abb 94732->94733 94734 47272d 94732->94734 94735 44fddb 22 API calls 94733->94735 94752 4a3209 23 API calls 94734->94752 94737 431ac3 94735->94737 94737->94678 94738 472738 94739->94687 94740->94689 94753 4a092a 28 API calls 94740->94753 94742 43a961 22 API calls 94741->94742 94743 4313fc 94742->94743 94744 43a961 22 API calls 94743->94744 94745 431404 94744->94745 94746 43a961 22 API calls 94745->94746 94747 4313c6 94746->94747 94747->94694 94748->94726 94749->94730 94750->94728 94751->94725 94752->94738 94754 482a00 94769 43d7b0 ISource 94754->94769 94755 43db11 PeekMessageW 94755->94769 94756 43d807 GetInputState 94756->94755 94756->94769 94758 481cbe TranslateAcceleratorW 94758->94769 94759 43da04 timeGetTime 94759->94769 94760 43db73 TranslateMessage DispatchMessageW 94761 43db8f PeekMessageW 94760->94761 94761->94769 94762 43dbaf Sleep 94762->94769 94763 482b74 Sleep 94776 482a51 94763->94776 94766 481dda timeGetTime 94913 44e300 23 API calls 94766->94913 94769->94755 94769->94756 94769->94758 94769->94759 94769->94760 94769->94761 94769->94762 94769->94763 94769->94766 94771 43d9d5 94769->94771 94769->94776 94786 43dd50 94769->94786 94793 441310 94769->94793 94848 43bf40 94769->94848 94906 44edf6 94769->94906 94911 43dfd0 348 API calls 3 library calls 94769->94911 94912 44e551 timeGetTime 94769->94912 94914 4a3a2a 23 API calls 94769->94914 94915 43ec40 94769->94915 94939 4a359c 82 API calls __wsopen_s 94769->94939 94770 482c0b GetExitCodeProcess 94773 482c21 WaitForSingleObject 94770->94773 94774 482c37 CloseHandle 94770->94774 94773->94769 94773->94774 94774->94776 94775 4c29bf GetForegroundWindow 94775->94776 94776->94769 94776->94770 94776->94771 94776->94775 94777 482ca9 Sleep 94776->94777 94940 4b5658 23 API calls 94776->94940 94941 49e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 94776->94941 94942 44e551 timeGetTime 94776->94942 94943 49d4dc CreateToolhelp32Snapshot Process32FirstW 94776->94943 94777->94769 94787 43dd83 94786->94787 94788 43dd6f 94786->94788 94985 4a359c 82 API calls __wsopen_s 94787->94985 94953 43d260 94788->94953 94790 43dd7a 94790->94769 94792 482f75 94792->94792 94794 441376 94793->94794 94795 4417b0 94793->94795 94796 441390 94794->94796 94797 486331 94794->94797 95024 450242 5 API calls __Init_thread_wait 94795->95024 94799 441940 9 API calls 94796->94799 95038 4b709c 348 API calls 94797->95038 94802 4413a0 94799->94802 94801 4417ba 94804 4417fb 94801->94804 94806 439cb3 22 API calls 94801->94806 94805 441940 9 API calls 94802->94805 94803 48633d 94803->94769 94808 486346 94804->94808 94810 44182c 94804->94810 94807 4413b6 94805->94807 94814 4417d4 94806->94814 94807->94804 94809 4413ec 94807->94809 95039 4a359c 82 API calls __wsopen_s 94808->95039 94809->94808 94833 441408 __fread_nolock 94809->94833 95026 43aceb 94810->95026 94813 441839 95036 44d217 348 API calls 94813->95036 95025 4501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94814->95025 94817 48636e 95040 4a359c 82 API calls __wsopen_s 94817->95040 94819 44152f 94820 44153c 94819->94820 94821 4863d1 94819->94821 94822 441940 9 API calls 94820->94822 95042 4b5745 54 API calls _wcslen 94821->95042 94824 441549 94822->94824 94830 441940 9 API calls 94824->94830 94840 4415c7 ISource 94824->94840 94825 44fddb 22 API calls 94825->94833 94826 44fe0b 22 API calls 94826->94833 94827 441872 95037 44faeb 23 API calls 94827->95037 94829 44171d 94829->94769 94835 441563 94830->94835 94832 43ec40 348 API calls 94832->94833 94833->94813 94833->94817 94833->94819 94833->94825 94833->94826 94833->94832 94836 4863b2 94833->94836 94833->94840 94835->94840 95043 43a8c7 22 API calls __fread_nolock 94835->95043 95041 4a359c 82 API calls __wsopen_s 94836->95041 94837 441940 9 API calls 94837->94840 94838 44167b ISource 94838->94829 95023 44ce17 22 API calls ISource 94838->95023 94840->94827 94840->94837 94840->94838 94995 44f645 94840->94995 95002 4c1591 94840->95002 95005 4a5c5a 94840->95005 95010 4bab67 94840->95010 95013 4ba2ea 94840->95013 95018 4babf7 94840->95018 95044 4a359c 82 API calls __wsopen_s 94840->95044 95218 43adf0 94848->95218 94850 43bf9d 94851 43bfa9 94850->94851 94852 4804b6 94850->94852 94854 4804c6 94851->94854 94855 43c01e 94851->94855 95236 4a359c 82 API calls __wsopen_s 94852->95236 95237 4a359c 82 API calls __wsopen_s 94854->95237 95223 43ac91 94855->95223 94858 43c7da 94862 44fe0b 22 API calls 94858->94862 94870 43c808 __fread_nolock 94862->94870 94865 4804f5 94867 48055a 94865->94867 95238 44d217 348 API calls 94865->95238 94892 43c603 94867->94892 95239 4a359c 82 API calls __wsopen_s 94867->95239 94868 43ec40 348 API calls 94904 43c039 ISource __fread_nolock 94868->94904 94869 43af8a 22 API calls 94869->94904 94873 44fe0b 22 API calls 94870->94873 94871 497120 22 API calls 94871->94904 94872 48091a 95248 4a3209 23 API calls 94872->95248 94903 43c350 ISource __fread_nolock 94873->94903 94874 44fddb 22 API calls 94874->94904 94877 4808a5 94878 43ec40 348 API calls 94877->94878 94880 4808cf 94878->94880 94880->94892 95246 43a81b 41 API calls 94880->95246 94881 480591 95240 4a359c 82 API calls __wsopen_s 94881->95240 94882 4808f6 95247 4a359c 82 API calls __wsopen_s 94882->95247 94887 43c237 94889 43c253 94887->94889 95249 43a8c7 22 API calls __fread_nolock 94887->95249 94888 43aceb 23 API calls 94888->94904 94893 480976 94889->94893 94898 43c297 ISource 94889->94898 94891 44fe0b 22 API calls 94891->94904 94892->94769 94895 43aceb 23 API calls 94893->94895 94896 4809bf 94895->94896 94896->94892 95250 4a359c 82 API calls __wsopen_s 94896->95250 94897 43aceb 23 API calls 94899 43c335 94897->94899 94898->94896 94898->94897 94899->94896 94900 43c342 94899->94900 95234 43a704 22 API calls ISource 94900->95234 94901 43bbe0 40 API calls 94901->94904 94905 43c3ac 94903->94905 95235 44ce17 22 API calls ISource 94903->95235 94904->94858 94904->94865 94904->94867 94904->94868 94904->94869 94904->94870 94904->94871 94904->94872 94904->94874 94904->94877 94904->94881 94904->94882 94904->94887 94904->94888 94904->94891 94904->94892 94904->94896 94904->94901 95227 43ad81 94904->95227 95241 497099 22 API calls __fread_nolock 94904->95241 95242 4b5745 54 API calls _wcslen 94904->95242 95243 44aa42 22 API calls ISource 94904->95243 95244 49f05c 40 API calls 94904->95244 95245 43a993 41 API calls 94904->95245 94905->94769 94908 44ee09 94906->94908 94910 44ee12 94906->94910 94907 44ee36 IsDialogMessageW 94907->94908 94907->94910 94908->94769 94909 48efaf GetClassLongW 94909->94907 94909->94910 94910->94907 94910->94908 94910->94909 94911->94769 94912->94769 94913->94769 94914->94769 94935 43ec76 ISource 94915->94935 94916 484beb 95267 4a359c 82 API calls __wsopen_s 94916->95267 94918 43fef7 94931 43ed9d ISource 94918->94931 95263 43a8c7 22 API calls __fread_nolock 94918->95263 94920 44fddb 22 API calls 94920->94935 94921 43f3ae ISource 94921->94931 95264 4a359c 82 API calls __wsopen_s 94921->95264 94922 484600 94922->94931 95262 43a8c7 22 API calls __fread_nolock 94922->95262 94923 484b0b 95265 4a359c 82 API calls __wsopen_s 94923->95265 94924 43a8c7 22 API calls 94924->94935 94930 450242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94930->94935 94931->94769 94932 43fbe3 94932->94921 94932->94931 94934 484bdc 94932->94934 94933 43a961 22 API calls 94933->94935 95266 4a359c 82 API calls __wsopen_s 94934->95266 94935->94916 94935->94918 94935->94920 94935->94921 94935->94922 94935->94923 94935->94924 94935->94930 94935->94931 94935->94932 94935->94933 94936 4500a3 29 API calls pre_c_initialization 94935->94936 94938 4501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94935->94938 95260 4401e0 348 API calls 2 library calls 94935->95260 95261 4406a0 41 API calls ISource 94935->95261 94936->94935 94938->94935 94939->94769 94940->94776 94941->94776 94942->94776 95268 49def7 94943->95268 94945 49d529 Process32NextW 94946 49d5db CloseHandle 94945->94946 94951 49d522 94945->94951 94946->94776 94947 43a961 22 API calls 94947->94951 94948 439cb3 22 API calls 94948->94951 94951->94945 94951->94946 94951->94947 94951->94948 95274 43525f 22 API calls 94951->95274 95275 436350 22 API calls 94951->95275 95276 44ce60 41 API calls 94951->95276 94954 43ec40 348 API calls 94953->94954 94973 43d29d 94954->94973 94955 481bc4 94994 4a359c 82 API calls __wsopen_s 94955->94994 94957 43d30b ISource 94957->94790 94958 43d6d5 94958->94957 94969 44fe0b 22 API calls 94958->94969 94959 43d3c3 94959->94958 94961 43d3ce 94959->94961 94960 43d5ff 94962 43d614 94960->94962 94963 481bb5 94960->94963 94965 44fddb 22 API calls 94961->94965 94966 44fddb 22 API calls 94962->94966 94993 4b5705 23 API calls 94963->94993 94964 43d4b8 94970 44fe0b 22 API calls 94964->94970 94972 43d3d5 __fread_nolock 94965->94972 94971 43d46a 94966->94971 94968 44fddb 22 API calls 94968->94973 94969->94972 94982 43d429 ISource __fread_nolock 94970->94982 94971->94790 94974 44fddb 22 API calls 94972->94974 94975 43d3f6 94972->94975 94973->94955 94973->94957 94973->94958 94973->94959 94973->94964 94973->94968 94973->94982 94974->94975 94975->94982 94986 43bec0 348 API calls 94975->94986 94977 481ba4 94992 4a359c 82 API calls __wsopen_s 94977->94992 94980 481b7f 94991 4a359c 82 API calls __wsopen_s 94980->94991 94982->94960 94982->94971 94982->94977 94982->94980 94983 481b5d 94982->94983 94987 431f6f 94982->94987 94990 4a359c 82 API calls __wsopen_s 94983->94990 94985->94792 94986->94982 94988 43ec40 348 API calls 94987->94988 94989 431f98 94988->94989 94989->94982 94990->94971 94991->94971 94992->94971 94993->94955 94994->94957 95045 43b567 94995->95045 94997 44f659 94998 48f2dc Sleep 94997->94998 94999 44f661 timeGetTime 94997->94999 95000 43b567 39 API calls 94999->95000 95001 44f677 95000->95001 95001->94840 95051 4c2ad8 95002->95051 95004 4c159f 95004->94840 95006 437510 53 API calls 95005->95006 95007 4a5c6d 95006->95007 95089 49dbbe lstrlenW 95007->95089 95009 4a5c77 95009->94840 95094 4baff9 95010->95094 95014 437510 53 API calls 95013->95014 95015 4ba306 95014->95015 95016 49d4dc 47 API calls 95015->95016 95017 4ba315 95016->95017 95017->94840 95019 4baff9 217 API calls 95018->95019 95021 4bac0c 95019->95021 95020 4bac54 95020->94840 95021->95020 95022 43aceb 23 API calls 95021->95022 95022->95020 95023->94838 95024->94801 95025->94804 95027 43acf9 95026->95027 95035 43ad2a ISource 95026->95035 95028 43ad55 95027->95028 95030 43ad01 ISource 95027->95030 95028->95035 95216 43a8c7 22 API calls __fread_nolock 95028->95216 95031 43ad21 95030->95031 95032 47fa48 95030->95032 95030->95035 95034 47fa3a VariantClear 95031->95034 95031->95035 95032->95035 95217 44ce17 22 API calls ISource 95032->95217 95034->95035 95035->94813 95036->94827 95037->94827 95038->94803 95039->94840 95040->94840 95041->94840 95042->94835 95043->94840 95044->94840 95046 43b578 95045->95046 95047 43b57f 95045->95047 95046->95047 95050 4562d1 39 API calls 95046->95050 95047->94997 95049 43b5c2 95049->94997 95050->95049 95052 43aceb 23 API calls 95051->95052 95053 4c2af3 95052->95053 95054 4c2b1d 95053->95054 95055 4c2aff 95053->95055 95057 436b57 22 API calls 95054->95057 95061 437510 95055->95061 95059 4c2b1b 95057->95059 95059->95004 95062 437522 95061->95062 95063 437525 95061->95063 95062->95059 95084 43a8c7 22 API calls __fread_nolock 95062->95084 95064 43755b 95063->95064 95065 43752d 95063->95065 95066 4750f6 95064->95066 95068 43756d 95064->95068 95075 47500f 95064->95075 95085 4551c6 26 API calls 95065->95085 95088 455183 26 API calls 95066->95088 95086 44fb21 51 API calls 95068->95086 95069 43753d 95074 44fddb 22 API calls 95069->95074 95072 47510e 95072->95072 95076 437547 95074->95076 95078 44fe0b 22 API calls 95075->95078 95083 475088 95075->95083 95077 439cb3 22 API calls 95076->95077 95077->95062 95080 475058 95078->95080 95079 44fddb 22 API calls 95081 47507f 95079->95081 95080->95079 95082 439cb3 22 API calls 95081->95082 95082->95083 95087 44fb21 51 API calls 95083->95087 95084->95059 95085->95069 95086->95069 95087->95066 95088->95072 95090 49dbdc GetFileAttributesW 95089->95090 95091 49dc06 95089->95091 95090->95091 95092 49dbe8 FindFirstFileW 95090->95092 95091->95009 95092->95091 95093 49dbf9 FindClose 95092->95093 95093->95091 95095 4bb01d ___scrt_fastfail 95094->95095 95096 4bb058 95095->95096 95097 4bb094 95095->95097 95098 43b567 39 API calls 95096->95098 95101 43b567 39 API calls 95097->95101 95102 4bb08b 95097->95102 95099 4bb063 95098->95099 95099->95102 95105 43b567 39 API calls 95099->95105 95100 4bb0ed 95103 437510 53 API calls 95100->95103 95104 4bb0a5 95101->95104 95102->95100 95106 43b567 39 API calls 95102->95106 95107 4bb10b 95103->95107 95108 43b567 39 API calls 95104->95108 95109 4bb078 95105->95109 95106->95100 95185 437620 95107->95185 95108->95102 95111 43b567 39 API calls 95109->95111 95111->95102 95112 4bb115 95113 4bb1d8 95112->95113 95114 4bb11f 95112->95114 95116 4bb20a GetCurrentDirectoryW 95113->95116 95119 437510 53 API calls 95113->95119 95115 437510 53 API calls 95114->95115 95117 4bb130 95115->95117 95118 44fe0b 22 API calls 95116->95118 95120 437620 22 API calls 95117->95120 95121 4bb22f GetCurrentDirectoryW 95118->95121 95122 4bb1ef 95119->95122 95123 4bb13a 95120->95123 95124 4bb23c 95121->95124 95125 437620 22 API calls 95122->95125 95126 437510 53 API calls 95123->95126 95129 4bb275 95124->95129 95192 439c6e 22 API calls 95124->95192 95127 4bb1f9 _wcslen 95125->95127 95128 4bb14b 95126->95128 95127->95116 95127->95129 95130 437620 22 API calls 95128->95130 95136 4bb28b 95129->95136 95137 4bb287 95129->95137 95132 4bb155 95130->95132 95134 437510 53 API calls 95132->95134 95133 4bb255 95193 439c6e 22 API calls 95133->95193 95139 4bb166 95134->95139 95195 4a07c0 10 API calls 95136->95195 95142 4bb39a CreateProcessW 95137->95142 95143 4bb2f8 95137->95143 95144 437620 22 API calls 95139->95144 95140 4bb265 95194 439c6e 22 API calls 95140->95194 95141 4bb294 95196 4a06e6 10 API calls 95141->95196 95184 4bb32f _wcslen 95142->95184 95198 4911c8 39 API calls 95143->95198 95148 4bb170 95144->95148 95151 4bb1a6 GetSystemDirectoryW 95148->95151 95156 437510 53 API calls 95148->95156 95149 4bb2aa 95197 4a05a7 8 API calls 95149->95197 95150 4bb2fd 95154 4bb32a 95150->95154 95155 4bb323 95150->95155 95153 44fe0b 22 API calls 95151->95153 95159 4bb1cb GetSystemDirectoryW 95153->95159 95200 4914ce 6 API calls 95154->95200 95199 491201 128 API calls 2 library calls 95155->95199 95161 4bb187 95156->95161 95158 4bb2d0 95158->95137 95159->95124 95162 437620 22 API calls 95161->95162 95164 4bb191 _wcslen 95162->95164 95163 4bb328 95163->95184 95164->95124 95164->95151 95165 4bb42f CloseHandle 95167 4bb43f 95165->95167 95175 4bb49a 95165->95175 95166 4bb3d6 GetLastError 95174 4bb41a 95166->95174 95168 4bb451 95167->95168 95169 4bb446 CloseHandle 95167->95169 95172 4bb458 CloseHandle 95168->95172 95173 4bb463 95168->95173 95169->95168 95171 4bb4a6 95171->95174 95172->95173 95176 4bb46a CloseHandle 95173->95176 95177 4bb475 95173->95177 95189 4a0175 95174->95189 95175->95171 95180 4bb4d2 CloseHandle 95175->95180 95176->95177 95201 4a09d9 34 API calls 95177->95201 95180->95174 95182 4bb486 95202 4bb536 25 API calls 95182->95202 95184->95165 95184->95166 95186 43762a _wcslen 95185->95186 95187 44fe0b 22 API calls 95186->95187 95188 43763f 95187->95188 95188->95112 95203 4a030f 95189->95203 95192->95133 95193->95140 95194->95129 95195->95141 95196->95149 95197->95158 95198->95150 95199->95163 95200->95184 95201->95182 95202->95175 95204 4a0329 95203->95204 95205 4a0321 CloseHandle 95203->95205 95206 4a032e CloseHandle 95204->95206 95207 4a0336 95204->95207 95205->95204 95206->95207 95208 4a033b CloseHandle 95207->95208 95209 4a0343 95207->95209 95208->95209 95210 4a0348 CloseHandle 95209->95210 95211 4a0350 95209->95211 95210->95211 95212 4a035d 95211->95212 95213 4a0355 CloseHandle 95211->95213 95214 4a017d 95212->95214 95215 4a0362 CloseHandle 95212->95215 95213->95212 95214->94840 95215->95214 95216->95035 95217->95035 95219 43ae01 95218->95219 95222 43ae1c ISource 95218->95222 95220 43aec9 22 API calls 95219->95220 95221 43ae09 CharUpperBuffW 95220->95221 95221->95222 95222->94850 95224 43acae 95223->95224 95226 43acd1 95224->95226 95251 4a359c 82 API calls __wsopen_s 95224->95251 95226->94904 95228 43ad92 95227->95228 95229 47fadb 95227->95229 95230 44fddb 22 API calls 95228->95230 95231 43ad99 95230->95231 95252 43adcd 95231->95252 95234->94903 95235->94903 95236->94854 95237->94892 95238->94867 95239->94892 95240->94892 95241->94904 95242->94904 95243->94904 95244->94904 95245->94904 95246->94882 95247->94892 95248->94887 95249->94889 95250->94892 95251->95226 95258 43addd 95252->95258 95253 43adb6 95253->94904 95254 44fddb 22 API calls 95254->95258 95255 43a961 22 API calls 95255->95258 95257 43adcd 22 API calls 95257->95258 95258->95253 95258->95254 95258->95255 95258->95257 95259 43a8c7 22 API calls __fread_nolock 95258->95259 95259->95258 95260->94935 95261->94935 95262->94931 95263->94931 95264->94931 95265->94931 95266->94916 95267->94931 95269 49df02 95268->95269 95270 49df19 95269->95270 95273 49df1f 95269->95273 95277 4563b2 GetStringTypeW _strftime 95269->95277 95278 4562fb 39 API calls 95270->95278 95273->94951 95274->94951 95275->94951 95276->94951 95277->95269 95278->95273 95279 431cad SystemParametersInfoW 95280 431033 95285 434c91 95280->95285 95284 431042 95286 43a961 22 API calls 95285->95286 95287 434cff 95286->95287 95293 433af0 95287->95293 95289 434d9c 95291 431038 95289->95291 95296 4351f7 22 API calls __fread_nolock 95289->95296 95292 4500a3 29 API calls __onexit 95291->95292 95292->95284 95297 433b1c 95293->95297 95296->95289 95298 433b0f 95297->95298 95299 433b29 95297->95299 95298->95289 95299->95298 95300 433b30 RegOpenKeyExW 95299->95300 95300->95298 95301 433b4a RegQueryValueExW 95300->95301 95302 433b80 RegCloseKey 95301->95302 95303 433b6b 95301->95303 95302->95298 95303->95302 95304 432e37 95305 43a961 22 API calls 95304->95305 95306 432e4d 95305->95306 95383 434ae3 95306->95383 95308 432e6b 95309 433a5a 24 API calls 95308->95309 95310 432e7f 95309->95310 95311 439cb3 22 API calls 95310->95311 95312 432e8c 95311->95312 95313 434ecb 94 API calls 95312->95313 95314 432ea5 95313->95314 95315 472cb0 95314->95315 95316 432ead 95314->95316 95317 4a2cf9 80 API calls 95315->95317 95397 43a8c7 22 API calls __fread_nolock 95316->95397 95318 472cc3 95317->95318 95320 472ccf 95318->95320 95322 434f39 68 API calls 95318->95322 95324 434f39 68 API calls 95320->95324 95321 432ec3 95398 436f88 22 API calls 95321->95398 95322->95320 95326 472ce5 95324->95326 95325 432ecf 95327 439cb3 22 API calls 95325->95327 95415 433084 22 API calls 95326->95415 95328 432edc 95327->95328 95399 43a81b 41 API calls 95328->95399 95331 432eec 95333 439cb3 22 API calls 95331->95333 95332 472d02 95416 433084 22 API calls 95332->95416 95334 432f12 95333->95334 95400 43a81b 41 API calls 95334->95400 95337 472d1e 95338 433a5a 24 API calls 95337->95338 95339 472d44 95338->95339 95417 433084 22 API calls 95339->95417 95340 432f21 95343 43a961 22 API calls 95340->95343 95342 472d50 95418 43a8c7 22 API calls __fread_nolock 95342->95418 95345 432f3f 95343->95345 95401 433084 22 API calls 95345->95401 95346 472d5e 95419 433084 22 API calls 95346->95419 95349 432f4b 95402 454a28 40 API calls 3 library calls 95349->95402 95350 472d6d 95420 43a8c7 22 API calls __fread_nolock 95350->95420 95352 432f59 95352->95326 95353 432f63 95352->95353 95403 454a28 40 API calls 3 library calls 95353->95403 95356 472d83 95421 433084 22 API calls 95356->95421 95357 432f6e 95357->95332 95358 432f78 95357->95358 95404 454a28 40 API calls 3 library calls 95358->95404 95361 472d90 95362 432f83 95362->95337 95363 432f8d 95362->95363 95405 454a28 40 API calls 3 library calls 95363->95405 95365 432f98 95366 432fdc 95365->95366 95406 433084 22 API calls 95365->95406 95366->95350 95367 432fe8 95366->95367 95367->95361 95409 4363eb 22 API calls 95367->95409 95370 432fbf 95407 43a8c7 22 API calls __fread_nolock 95370->95407 95371 432ff8 95410 436a50 22 API calls 95371->95410 95374 432fcd 95408 433084 22 API calls 95374->95408 95375 433006 95411 4370b0 23 API calls 95375->95411 95380 433021 95381 433065 95380->95381 95412 436f88 22 API calls 95380->95412 95413 4370b0 23 API calls 95380->95413 95414 433084 22 API calls 95380->95414 95384 434af0 __wsopen_s 95383->95384 95385 436b57 22 API calls 95384->95385 95386 434b22 95384->95386 95385->95386 95396 434b58 95386->95396 95422 434c6d 95386->95422 95388 439cb3 22 API calls 95390 434c52 95388->95390 95389 439cb3 22 API calls 95389->95396 95391 43515f 22 API calls 95390->95391 95394 434c5e 95391->95394 95392 434c6d 22 API calls 95392->95396 95393 43515f 22 API calls 95393->95396 95394->95308 95395 434c29 95395->95388 95395->95394 95396->95389 95396->95392 95396->95393 95396->95395 95397->95321 95398->95325 95399->95331 95400->95340 95401->95349 95402->95352 95403->95357 95404->95362 95405->95365 95406->95370 95407->95374 95408->95366 95409->95371 95410->95375 95411->95380 95412->95380 95413->95380 95414->95380 95415->95332 95416->95337 95417->95342 95418->95346 95419->95350 95420->95356 95421->95361 95423 43aec9 22 API calls 95422->95423 95424 434c78 95423->95424 95424->95386 95425 433156 95428 433170 95425->95428 95429 433187 95428->95429 95430 4331eb 95429->95430 95431 43318c 95429->95431 95469 4331e9 95429->95469 95433 4331f1 95430->95433 95434 472dfb 95430->95434 95435 433265 PostQuitMessage 95431->95435 95436 433199 95431->95436 95432 4331d0 DefWindowProcW 95462 43316a 95432->95462 95437 4331f8 95433->95437 95438 43321d SetTimer RegisterWindowMessageW 95433->95438 95483 4318e2 10 API calls 95434->95483 95435->95462 95440 4331a4 95436->95440 95441 472e7c 95436->95441 95446 433201 KillTimer 95437->95446 95447 472d9c 95437->95447 95442 433246 CreatePopupMenu 95438->95442 95438->95462 95443 4331ae 95440->95443 95444 472e68 95440->95444 95486 49bf30 34 API calls ___scrt_fastfail 95441->95486 95442->95462 95450 4331b9 95443->95450 95460 472e4d 95443->95460 95473 49c161 95444->95473 95453 4330f2 Shell_NotifyIconW 95446->95453 95451 472dd7 MoveWindow 95447->95451 95452 472da1 95447->95452 95448 472e1c 95484 44e499 42 API calls 95448->95484 95455 4331c4 95450->95455 95456 433253 95450->95456 95451->95462 95458 472da7 95452->95458 95459 472dc6 SetFocus 95452->95459 95461 433214 95453->95461 95455->95432 95470 4330f2 Shell_NotifyIconW 95455->95470 95481 43326f 44 API calls ___scrt_fastfail 95456->95481 95457 472e8e 95457->95432 95457->95462 95458->95455 95464 472db0 95458->95464 95459->95462 95460->95432 95485 490ad7 22 API calls 95460->95485 95480 433c50 DeleteObject DestroyWindow 95461->95480 95482 4318e2 10 API calls 95464->95482 95467 433263 95467->95462 95469->95432 95471 472e41 95470->95471 95472 433837 49 API calls 95471->95472 95472->95469 95474 49c276 95473->95474 95475 49c179 ___scrt_fastfail 95473->95475 95474->95462 95476 433923 24 API calls 95475->95476 95478 49c1a0 95476->95478 95477 49c25f KillTimer SetTimer 95477->95474 95478->95477 95479 49c251 Shell_NotifyIconW 95478->95479 95479->95477 95480->95462 95481->95467 95482->95462 95483->95448 95484->95455 95485->95469 95486->95457 95487 43105b 95492 43344d 95487->95492 95489 43106a 95523 4500a3 29 API calls __onexit 95489->95523 95491 431074 95493 43345d __wsopen_s 95492->95493 95494 43a961 22 API calls 95493->95494 95495 433513 95494->95495 95496 433a5a 24 API calls 95495->95496 95497 43351c 95496->95497 95524 433357 95497->95524 95500 4333c6 22 API calls 95501 433535 95500->95501 95502 43515f 22 API calls 95501->95502 95503 433544 95502->95503 95504 43a961 22 API calls 95503->95504 95505 43354d 95504->95505 95506 43a6c3 22 API calls 95505->95506 95507 433556 RegOpenKeyExW 95506->95507 95508 473176 RegQueryValueExW 95507->95508 95513 433578 95507->95513 95509 473193 95508->95509 95510 47320c RegCloseKey 95508->95510 95511 44fe0b 22 API calls 95509->95511 95510->95513 95522 47321e _wcslen 95510->95522 95512 4731ac 95511->95512 95514 435722 22 API calls 95512->95514 95513->95489 95515 4731b7 RegQueryValueExW 95514->95515 95517 4731d4 95515->95517 95519 4731ee ISource 95515->95519 95516 434c6d 22 API calls 95516->95522 95518 436b57 22 API calls 95517->95518 95518->95519 95519->95510 95520 439cb3 22 API calls 95520->95522 95521 43515f 22 API calls 95521->95522 95522->95513 95522->95516 95522->95520 95522->95521 95523->95491 95525 471f50 __wsopen_s 95524->95525 95526 433364 GetFullPathNameW 95525->95526 95527 433386 95526->95527 95528 436b57 22 API calls 95527->95528 95529 4333a4 95528->95529 95529->95500 95530 4c2a55 95538 4a1ebc 95530->95538 95533 4c2a70 95540 4939c0 22 API calls 95533->95540 95535 4c2a7c 95541 49417d 22 API calls __fread_nolock 95535->95541 95537 4c2a87 95539 4a1ec3 IsWindow 95538->95539 95539->95533 95539->95537 95540->95535 95541->95537 95542 431098 95547 4342de 95542->95547 95546 4310a7 95548 43a961 22 API calls 95547->95548 95549 4342f5 GetVersionExW 95548->95549 95550 436b57 22 API calls 95549->95550 95551 434342 95550->95551 95552 4393b2 22 API calls 95551->95552 95562 434378 95551->95562 95553 43436c 95552->95553 95554 4337a0 22 API calls 95553->95554 95554->95562 95555 43441b GetCurrentProcess IsWow64Process 95556 434437 95555->95556 95557 473824 GetSystemInfo 95556->95557 95558 43444f LoadLibraryA 95556->95558 95559 434460 GetProcAddress 95558->95559 95560 43449c GetSystemInfo 95558->95560 95559->95560 95564 434470 GetNativeSystemInfo 95559->95564 95561 434476 95560->95561 95565 43109d 95561->95565 95566 43447a FreeLibrary 95561->95566 95562->95555 95563 4737df 95562->95563 95564->95561 95567 4500a3 29 API calls __onexit 95565->95567 95566->95565 95567->95546 95568 43f7bf 95569 43f7d3 95568->95569 95570 43fcb6 95568->95570 95572 43fcc2 95569->95572 95573 44fddb 22 API calls 95569->95573 95571 43aceb 23 API calls 95570->95571 95571->95572 95574 43aceb 23 API calls 95572->95574 95575 43f7e5 95573->95575 95577 43fd3d 95574->95577 95575->95572 95576 43f83e 95575->95576 95575->95577 95579 441310 348 API calls 95576->95579 95593 43ed9d ISource 95576->95593 95605 4a1155 22 API calls 95577->95605 95601 43ec76 ISource 95579->95601 95581 43fef7 95581->95593 95607 43a8c7 22 API calls __fread_nolock 95581->95607 95583 484600 95583->95593 95606 43a8c7 22 API calls __fread_nolock 95583->95606 95584 484b0b 95609 4a359c 82 API calls __wsopen_s 95584->95609 95585 43a8c7 22 API calls 95585->95601 95591 43fbe3 95591->95593 95594 484bdc 95591->95594 95602 43f3ae ISource 95591->95602 95592 43a961 22 API calls 95592->95601 95610 4a359c 82 API calls __wsopen_s 95594->95610 95595 4500a3 29 API calls pre_c_initialization 95595->95601 95597 450242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95597->95601 95598 484beb 95611 4a359c 82 API calls __wsopen_s 95598->95611 95599 4501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95599->95601 95600 44fddb 22 API calls 95600->95601 95601->95581 95601->95583 95601->95584 95601->95585 95601->95591 95601->95592 95601->95593 95601->95595 95601->95597 95601->95598 95601->95599 95601->95600 95601->95602 95603 4401e0 348 API calls 2 library calls 95601->95603 95604 4406a0 41 API calls ISource 95601->95604 95602->95593 95608 4a359c 82 API calls __wsopen_s 95602->95608 95603->95601 95604->95601 95605->95593 95606->95593 95607->95593 95608->95593 95609->95593 95610->95598 95611->95593 95612 483f75 95623 44ceb1 95612->95623 95614 483f8b 95616 484006 95614->95616 95632 44e300 23 API calls 95614->95632 95617 43bf40 348 API calls 95616->95617 95618 484052 95617->95618 95621 484a88 95618->95621 95634 4a359c 82 API calls __wsopen_s 95618->95634 95620 483fe6 95620->95618 95633 4a1abf 22 API calls 95620->95633 95624 44ced2 95623->95624 95625 44cebf 95623->95625 95626 44cf05 95624->95626 95627 44ced7 95624->95627 95628 43aceb 23 API calls 95625->95628 95630 43aceb 23 API calls 95626->95630 95629 44fddb 22 API calls 95627->95629 95631 44cec9 95628->95631 95629->95631 95630->95631 95631->95614 95632->95620 95633->95616 95634->95621 95635 4503fb 95636 450407 ___BuildCatchObject 95635->95636 95664 44feb1 95636->95664 95638 45040e 95639 450561 95638->95639 95642 450438 95638->95642 95694 45083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95639->95694 95641 450568 95687 454e52 95641->95687 95653 450477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95642->95653 95675 46247d 95642->95675 95649 450457 95651 4504d8 95683 450959 95651->95683 95653->95651 95690 454e1a 38 API calls 2 library calls 95653->95690 95655 4504de 95656 4504f3 95655->95656 95691 450992 GetModuleHandleW 95656->95691 95658 4504fa 95658->95641 95659 4504fe 95658->95659 95660 450507 95659->95660 95692 454df5 28 API calls _abort 95659->95692 95693 450040 13 API calls 2 library calls 95660->95693 95663 45050f 95663->95649 95665 44feba 95664->95665 95696 450698 IsProcessorFeaturePresent 95665->95696 95667 44fec6 95697 452c94 10 API calls 3 library calls 95667->95697 95669 44fecb 95670 44fecf 95669->95670 95698 462317 95669->95698 95670->95638 95673 44fee6 95673->95638 95676 462494 95675->95676 95677 450a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95676->95677 95678 450451 95677->95678 95678->95649 95679 462421 95678->95679 95680 462450 95679->95680 95681 450a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95680->95681 95682 462479 95681->95682 95682->95653 95749 452340 95683->95749 95686 45097f 95686->95655 95751 454bcf 95687->95751 95690->95651 95691->95658 95692->95660 95693->95663 95694->95641 95696->95667 95697->95669 95702 46d1f6 95698->95702 95701 452cbd 8 API calls 3 library calls 95701->95670 95703 46d213 95702->95703 95706 46d20f 95702->95706 95703->95706 95708 464bfb 95703->95708 95705 44fed8 95705->95673 95705->95701 95720 450a8c 95706->95720 95709 464c07 ___BuildCatchObject 95708->95709 95727 462f5e EnterCriticalSection 95709->95727 95711 464c0e 95728 4650af 95711->95728 95713 464c1d 95714 464c2c 95713->95714 95741 464a8f 29 API calls 95713->95741 95743 464c48 LeaveCriticalSection _abort 95714->95743 95717 464c27 95742 464b45 GetStdHandle GetFileType 95717->95742 95718 464c3d __fread_nolock 95718->95703 95721 450a95 95720->95721 95722 450a97 IsProcessorFeaturePresent 95720->95722 95721->95705 95724 450c5d 95722->95724 95748 450c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95724->95748 95726 450d40 95726->95705 95727->95711 95729 4650bb ___BuildCatchObject 95728->95729 95730 4650df 95729->95730 95731 4650c8 95729->95731 95744 462f5e EnterCriticalSection 95730->95744 95745 45f2d9 20 API calls __dosmaperr 95731->95745 95734 4650cd 95746 4627ec 26 API calls ___std_exception_copy 95734->95746 95736 4650d7 __fread_nolock 95736->95713 95737 465117 95747 46513e LeaveCriticalSection _abort 95737->95747 95739 4650eb 95739->95737 95740 465000 __wsopen_s 21 API calls 95739->95740 95740->95739 95741->95717 95742->95714 95743->95718 95744->95739 95745->95734 95746->95736 95747->95736 95748->95726 95750 45096c GetStartupInfoW 95749->95750 95750->95686 95752 454bdb _abort 95751->95752 95753 454bf4 95752->95753 95754 454be2 95752->95754 95775 462f5e EnterCriticalSection 95753->95775 95790 454d29 GetModuleHandleW 95754->95790 95757 454be7 95757->95753 95791 454d6d GetModuleHandleExW 95757->95791 95762 454bfb 95770 454c99 95762->95770 95772 454c70 95762->95772 95776 4621a8 95762->95776 95763 454cb6 95782 454ce8 95763->95782 95764 454ce2 95799 471d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 95764->95799 95765 462421 _abort 5 API calls 95765->95770 95769 462421 _abort 5 API calls 95774 454c88 95769->95774 95779 454cd9 95770->95779 95772->95769 95772->95774 95774->95765 95775->95762 95800 461ee1 95776->95800 95819 462fa6 LeaveCriticalSection 95779->95819 95781 454cb2 95781->95763 95781->95764 95820 46360c 95782->95820 95785 454d16 95788 454d6d _abort 8 API calls 95785->95788 95786 454cf6 GetPEB 95786->95785 95787 454d06 GetCurrentProcess TerminateProcess 95786->95787 95787->95785 95789 454d1e ExitProcess 95788->95789 95790->95757 95792 454d97 GetProcAddress 95791->95792 95793 454dba 95791->95793 95798 454dac 95792->95798 95794 454dc0 FreeLibrary 95793->95794 95795 454dc9 95793->95795 95794->95795 95796 450a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95795->95796 95797 454bf3 95796->95797 95797->95753 95798->95793 95803 461e90 95800->95803 95802 461f05 95802->95772 95804 461e9c ___BuildCatchObject 95803->95804 95811 462f5e EnterCriticalSection 95804->95811 95806 461eaa 95812 461f31 95806->95812 95810 461ec8 __fread_nolock 95810->95802 95811->95806 95815 461f59 95812->95815 95817 461f51 95812->95817 95813 450a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95814 461eb7 95813->95814 95818 461ed5 LeaveCriticalSection _abort 95814->95818 95816 4629c8 _free 20 API calls 95815->95816 95815->95817 95816->95817 95817->95813 95818->95810 95819->95781 95821 463627 95820->95821 95822 463631 95820->95822 95824 450a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95821->95824 95827 462fd7 5 API calls 2 library calls 95822->95827 95825 454cf2 95824->95825 95825->95785 95825->95786 95826 463648 95826->95821 95827->95826 95828 43defc 95831 431d6f 95828->95831 95830 43df07 95832 431d8c 95831->95832 95833 431f6f 348 API calls 95832->95833 95834 431da6 95833->95834 95835 472759 95834->95835 95837 431e36 95834->95837 95838 431dc2 95834->95838 95841 4a359c 82 API calls __wsopen_s 95835->95841 95837->95830 95838->95837 95840 43289a 23 API calls 95838->95840 95840->95837 95841->95837

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 389 4342de-43434d call 43a961 GetVersionExW call 436b57 394 473617-47362a 389->394 395 434353 389->395 396 47362b-47362f 394->396 397 434355-434357 395->397 398 473632-47363e 396->398 399 473631 396->399 400 473656 397->400 401 43435d-4343bc call 4393b2 call 4337a0 397->401 398->396 402 473640-473642 398->402 399->398 406 47365d-473660 400->406 417 4343c2-4343c4 401->417 418 4737df-4737e6 401->418 402->397 405 473648-47364f 402->405 405->394 408 473651 405->408 409 473666-4736a8 406->409 410 43441b-434435 GetCurrentProcess IsWow64Process 406->410 408->400 409->410 411 4736ae-4736b1 409->411 413 434437 410->413 414 434494-43449a 410->414 415 4736b3-4736bd 411->415 416 4736db-4736e5 411->416 419 43443d-434449 413->419 414->419 420 4736bf-4736c5 415->420 421 4736ca-4736d6 415->421 423 4736e7-4736f3 416->423 424 4736f8-473702 416->424 417->406 422 4343ca-4343dd 417->422 425 473806-473809 418->425 426 4737e8 418->426 427 473824-473828 GetSystemInfo 419->427 428 43444f-43445e LoadLibraryA 419->428 420->410 421->410 429 4343e3-4343e5 422->429 430 473726-47372f 422->430 423->410 432 473715-473721 424->432 433 473704-473710 424->433 434 4737f4-4737fc 425->434 435 47380b-47381a 425->435 431 4737ee 426->431 436 434460-43446e GetProcAddress 428->436 437 43449c-4344a6 GetSystemInfo 428->437 439 4343eb-4343ee 429->439 440 47374d-473762 429->440 441 473731-473737 430->441 442 47373c-473748 430->442 431->434 432->410 433->410 434->425 435->431 443 47381c-473822 435->443 436->437 444 434470-434474 GetNativeSystemInfo 436->444 438 434476-434478 437->438 445 434481-434493 438->445 446 43447a-43447b FreeLibrary 438->446 447 473791-473794 439->447 448 4343f4-43440f 439->448 449 473764-47376a 440->449 450 47376f-47377b 440->450 441->410 442->410 443->434 444->438 446->445 447->410 451 47379a-4737c1 447->451 452 434415 448->452 453 473780-47378c 448->453 449->410 450->410 454 4737c3-4737c9 451->454 455 4737ce-4737da 451->455 452->410 453->410 454->410 455->410
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 0043430D
                                                                                                                                                                                                                          • Part of subcall function 00436B57: _wcslen.LIBCMT ref: 00436B6A
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,004CCB64,00000000,?,?), ref: 00434422
                                                                                                                                                                                                                        • IsWow64Process.KERNEL32(00000000,?,?), ref: 00434429
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00434454
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00434466
                                                                                                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00434474
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 0043447B
                                                                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?), ref: 004344A0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                        • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                        • Opcode ID: 89744a716487574c8d51d671c25b3f0da41abffac4312d5136e6cca8ca8f3060
                                                                                                                                                                                                                        • Instruction ID: afe41ea1cf744ea46f7705975006ab97cf91e3ab478d257e9dd99c2a654cc7f8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 89744a716487574c8d51d671c25b3f0da41abffac4312d5136e6cca8ca8f3060
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7CA1C46190AED0CFC715CB697C815DD7FA46B7A340F189CAAE04593B22D228590DFB2F

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 793 4342a2-4342ba CreateStreamOnHGlobal 794 4342da-4342dd 793->794 795 4342bc-4342d3 FindResourceExW 793->795 796 4342d9 795->796 797 4735ba-4735c9 LoadResource 795->797 796->794 797->796 798 4735cf-4735dd SizeofResource 797->798 798->796 799 4735e3-4735ee LockResource 798->799 799->796 800 4735f4-473612 799->800 800->796
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,004350AA,?,?,00000000,00000000), ref: 004342B2
                                                                                                                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,004350AA,?,?,00000000,00000000), ref: 004342C9
                                                                                                                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,004350AA,?,?,00000000,00000000,?,?,?,?,?,?,00434F20), ref: 004735BE
                                                                                                                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,004350AA,?,?,00000000,00000000,?,?,?,?,?,?,00434F20), ref: 004735D3
                                                                                                                                                                                                                        • LockResource.KERNEL32(004350AA,?,?,004350AA,?,?,00000000,00000000,?,?,?,?,?,?,00434F20,?), ref: 004735E6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                        • String ID: SCRIPT
                                                                                                                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                        • Opcode ID: 54038862a297c395dc9260836277d6928f169ea51e052fd6c85f6371b5d490db
                                                                                                                                                                                                                        • Instruction ID: 818573fcdff7292032c0788ea12b8120b1251ad9b10a2896d2a32d31b2241612
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 54038862a297c395dc9260836277d6928f169ea51e052fd6c85f6371b5d490db
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08117070600700BFD7218B65DC88F677BBDEBC9B51F1441AAF41696690DB71EC008A65

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00432B6B
                                                                                                                                                                                                                          • Part of subcall function 00433A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00501418,?,00432E7F,?,?,?,00000000), ref: 00433A78
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,?,?,004F2224), ref: 00472C10
                                                                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,?,?,004F2224), ref: 00472C17
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                        • String ID: runas
                                                                                                                                                                                                                        • API String ID: 448630720-4000483414
                                                                                                                                                                                                                        • Opcode ID: 0952d7757a19c0076b6f6bd6cadd02f273551b934551688eb6003be5fa5804c0
                                                                                                                                                                                                                        • Instruction ID: 298bf79e089d01a557837a4d144e8f844ea1203cd366924f89085230e8b48c32
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0952d7757a19c0076b6f6bd6cadd02f273551b934551688eb6003be5fa5804c0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1711DA311083456AC718FF61D951DBEBBA4AB99745F04742FF586120A2CFBC9A09C71F

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1239 49d4dc-49d524 CreateToolhelp32Snapshot Process32FirstW call 49def7 1242 49d5d2-49d5d5 1239->1242 1243 49d529-49d538 Process32NextW 1242->1243 1244 49d5db-49d5ea CloseHandle 1242->1244 1243->1244 1245 49d53e-49d5ad call 43a961 * 2 call 439cb3 call 43525f call 43988f call 436350 call 44ce60 1243->1245 1260 49d5af-49d5b1 1245->1260 1261 49d5b7-49d5be 1245->1261 1262 49d5c0-49d5cd call 43988f * 2 1260->1262 1263 49d5b3-49d5b5 1260->1263 1261->1262 1262->1242 1263->1261 1263->1262
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 0049D501
                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0049D50F
                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 0049D52F
                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000), ref: 0049D5DC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 420147892-0
                                                                                                                                                                                                                        • Opcode ID: 43884eacc55c8cb0ac2db913b073b098f1b93c3da0dee307f2fa86e3d964f274
                                                                                                                                                                                                                        • Instruction ID: 94ba24f6eb70fa30fc93317b564bbb4c30d51a50ba2df2fc139bd159d8ed9a0d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43884eacc55c8cb0ac2db913b073b098f1b93c3da0dee307f2fa86e3d964f274
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4631E271008300AFD304EF65C881EAFBBF8EFD9358F14082EF585822A1EB759944CB96

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1267 49dbbe-49dbda lstrlenW 1268 49dbdc-49dbe6 GetFileAttributesW 1267->1268 1269 49dc06 1267->1269 1270 49dc09-49dc0d 1268->1270 1271 49dbe8-49dbf7 FindFirstFileW 1268->1271 1269->1270 1271->1269 1272 49dbf9-49dc04 FindClose 1271->1272 1272->1270
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00475222), ref: 0049DBCE
                                                                                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?), ref: 0049DBDD
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0049DBEE
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0049DBFA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2695905019-0
                                                                                                                                                                                                                        • Opcode ID: 0beaf8adf443be025f71ef6a24b05a6578341e7e05dffa94ea96cab0c6413aa2
                                                                                                                                                                                                                        • Instruction ID: 5717562536ff8dc3e7ba7afeb82f89464d13f9f75630a4b20d67db4d4496a343
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0beaf8adf443be025f71ef6a24b05a6578341e7e05dffa94ea96cab0c6413aa2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26F0A030C10910578A206B78EC4D8AB7B6C9E01334B144763F83AC21E0EBB45955869E
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(004628E9,?,00454CBE,004628E9,004F88B8,0000000C,00454E15,004628E9,00000002,00000000,?,004628E9), ref: 00454D09
                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,00454CBE,004628E9,004F88B8,0000000C,00454E15,004628E9,00000002,00000000,?,004628E9), ref: 00454D10
                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00454D22
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                        • Opcode ID: cc2b78a7564fae06491d1a7291b8fac082498dc2a800e01382be4df06e64090f
                                                                                                                                                                                                                        • Instruction ID: 4dc9fb29b5e397f52b1f74b1acca873af694e0893901bb394390cd160dfb52b7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cc2b78a7564fae06491d1a7291b8fac082498dc2a800e01382be4df06e64090f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5E0BF31400148ABCF516F55DD49E593B79FB8174AB144029FC098B633DB39DD86CA58
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BuffCharUpper
                                                                                                                                                                                                                        • String ID: p#P
                                                                                                                                                                                                                        • API String ID: 3964851224-2121439191
                                                                                                                                                                                                                        • Opcode ID: 00ab98f9db86ee48171b72861e5e940e542c8f2a06f5f674031447ada057f5fd
                                                                                                                                                                                                                        • Instruction ID: a4803334013dc3b1eff186fee7e0e40b6f7eba8b676e79606fcf249265637cc6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00ab98f9db86ee48171b72861e5e940e542c8f2a06f5f674031447ada057f5fd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97A28C70A083019FD754DF19C480B2BB7E1BF89304F14986EE89A9B352D779EC45CB9A

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 0 4baff9-4bb056 call 452340 3 4bb058-4bb06b call 43b567 0->3 4 4bb094-4bb098 0->4 12 4bb0c8 3->12 13 4bb06d-4bb092 call 43b567 * 2 3->13 6 4bb09a-4bb0bb call 43b567 * 2 4->6 7 4bb0dd-4bb0e0 4->7 28 4bb0bf-4bb0c4 6->28 9 4bb0e2-4bb0e5 7->9 10 4bb0f5-4bb119 call 437510 call 437620 7->10 14 4bb0e8-4bb0ed call 43b567 9->14 31 4bb1d8-4bb1e0 10->31 32 4bb11f-4bb178 call 437510 call 437620 call 437510 call 437620 call 437510 call 437620 10->32 17 4bb0cb-4bb0cf 12->17 13->28 14->10 22 4bb0d9-4bb0db 17->22 23 4bb0d1-4bb0d7 17->23 22->7 22->10 23->14 28->7 33 4bb0c6 28->33 36 4bb20a-4bb238 GetCurrentDirectoryW call 44fe0b GetCurrentDirectoryW 31->36 37 4bb1e2-4bb1fd call 437510 call 437620 31->37 82 4bb17a-4bb195 call 437510 call 437620 32->82 83 4bb1a6-4bb1d6 GetSystemDirectoryW call 44fe0b GetSystemDirectoryW 32->83 33->17 45 4bb23c 36->45 37->36 53 4bb1ff-4bb208 call 454963 37->53 48 4bb240-4bb244 45->48 51 4bb246-4bb270 call 439c6e * 3 48->51 52 4bb275-4bb285 call 4a00d9 48->52 51->52 64 4bb28b-4bb2e1 call 4a07c0 call 4a06e6 call 4a05a7 52->64 65 4bb287-4bb289 52->65 53->36 53->52 66 4bb2ee-4bb2f2 64->66 98 4bb2e3 64->98 65->66 71 4bb39a-4bb3be CreateProcessW 66->71 72 4bb2f8-4bb321 call 4911c8 66->72 76 4bb3c1-4bb3d4 call 44fe14 * 2 71->76 87 4bb32a call 4914ce 72->87 88 4bb323-4bb328 call 491201 72->88 103 4bb42f-4bb43d CloseHandle 76->103 104 4bb3d6-4bb3e8 76->104 82->83 105 4bb197-4bb1a0 call 454963 82->105 83->45 97 4bb32f-4bb33c call 454963 87->97 88->97 113 4bb33e-4bb345 97->113 114 4bb347-4bb357 call 454963 97->114 98->66 107 4bb43f-4bb444 103->107 108 4bb49c 103->108 109 4bb3ea 104->109 110 4bb3ed-4bb3fc 104->110 105->48 105->83 115 4bb451-4bb456 107->115 116 4bb446-4bb44c CloseHandle 107->116 111 4bb4a0-4bb4a4 108->111 109->110 117 4bb3fe 110->117 118 4bb401-4bb42a GetLastError call 43630c call 43cfa0 110->118 119 4bb4b2-4bb4bc 111->119 120 4bb4a6-4bb4b0 111->120 113->113 113->114 136 4bb359-4bb360 114->136 137 4bb362-4bb372 call 454963 114->137 123 4bb458-4bb45e CloseHandle 115->123 124 4bb463-4bb468 115->124 116->115 117->118 127 4bb4e5-4bb4f6 call 4a0175 118->127 128 4bb4be 119->128 129 4bb4c4-4bb4e3 call 43cfa0 CloseHandle 119->129 120->127 123->124 131 4bb46a-4bb470 CloseHandle 124->131 132 4bb475-4bb49a call 4a09d9 call 4bb536 124->132 128->129 129->127 131->132 132->111 136->136 136->137 146 4bb37d-4bb398 call 44fe14 * 3 137->146 147 4bb374-4bb37b 137->147 146->76 147->146 147->147
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004BB198
                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 004BB1B0
                                                                                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 004BB1D4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004BB200
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 004BB214
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 004BB236
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004BB332
                                                                                                                                                                                                                          • Part of subcall function 004A05A7: GetStdHandle.KERNEL32(000000F6), ref: 004A05C6
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004BB34B
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004BB366
                                                                                                                                                                                                                        • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 004BB3B6
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 004BB407
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 004BB439
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004BB44A
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004BB45C
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004BB46E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 004BB4E3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2178637699-0
                                                                                                                                                                                                                        • Opcode ID: bc486a0ca2054297c0dec0c21636eefe090aed6d26060993b49363d629c0ad2d
                                                                                                                                                                                                                        • Instruction ID: ea04edd780f1353ec39320ff65897b5f1bb78bd3346cbf4ec7bcb6fd20ef08ea
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc486a0ca2054297c0dec0c21636eefe090aed6d26060993b49363d629c0ad2d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0BF19D715043009FD724EF25C891B6BBBE0EF85318F14855EF8994B2A2CB79DC45CBAA
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetInputState.USER32 ref: 0043D807
                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 0043DA07
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0043DB28
                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 0043DB7B
                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 0043DB89
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0043DB9F
                                                                                                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 0043DBB1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2189390790-0
                                                                                                                                                                                                                        • Opcode ID: 9c54ce3d43055b98f54164788fbf1eac8fc155aa6dcb2856067add446d4125fd
                                                                                                                                                                                                                        • Instruction ID: e94ffcc6c86dc103d6c7d50c1bef447aa961dc372a100c2b15debd62f20abc92
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c54ce3d43055b98f54164788fbf1eac8fc155aa6dcb2856067add446d4125fd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1E420370A04241DFD728EF25D884BAEB7E0BF49304F14595FE46687391D7B8E845CB8A

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00432D07
                                                                                                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 00432D31
                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00432D42
                                                                                                                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 00432D5F
                                                                                                                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00432D6F
                                                                                                                                                                                                                        • LoadIconW.USER32(000000A9), ref: 00432D85
                                                                                                                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00432D94
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                        • Opcode ID: a0d82e43b680d4e02a269bd9bfebfb2456e29f7a1fa1f639b4c9c755972fe7cb
                                                                                                                                                                                                                        • Instruction ID: 68b4b87d9d4467e3f49e03698ed660610120888925d982027f5d6b0674af82f6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0d82e43b680d4e02a269bd9bfebfb2456e29f7a1fa1f639b4c9c755972fe7cb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8421E3B5D01309EFDB40DFA4E889BDDBBB4FB08700F00852AF615A62A0D7B50544DF99

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 457 47065b-47068b call 47042f 460 4706a6-4706b2 call 465221 457->460 461 47068d-470698 call 45f2c6 457->461 466 4706b4-4706c9 call 45f2c6 call 45f2d9 460->466 467 4706cb-470714 call 47039a 460->467 468 47069a-4706a1 call 45f2d9 461->468 466->468 477 470716-47071f 467->477 478 470781-47078a GetFileType 467->478 475 47097d-470983 468->475 482 470756-47077c GetLastError call 45f2a3 477->482 483 470721-470725 477->483 479 4707d3-4707d6 478->479 480 47078c-4707bd GetLastError call 45f2a3 CloseHandle 478->480 486 4707df-4707e5 479->486 487 4707d8-4707dd 479->487 480->468 494 4707c3-4707ce call 45f2d9 480->494 482->468 483->482 488 470727-470754 call 47039a 483->488 491 4707e9-470837 call 46516a 486->491 492 4707e7 486->492 487->491 488->478 488->482 499 470847-47086b call 47014d 491->499 500 470839-470845 call 4705ab 491->500 492->491 494->468 507 47087e-4708c1 499->507 508 47086d 499->508 500->499 506 47086f-470879 call 4686ae 500->506 506->475 510 4708c3-4708c7 507->510 511 4708e2-4708f0 507->511 508->506 510->511 513 4708c9-4708dd 510->513 514 4708f6-4708fa 511->514 515 47097b 511->515 513->511 514->515 516 4708fc-47092f CloseHandle call 47039a 514->516 515->475 519 470963-470977 516->519 520 470931-47095d GetLastError call 45f2a3 call 465333 516->520 519->515 520->519
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0047039A: CreateFileW.KERNELBASE(00000000,00000000,?,00470704,?,?,00000000,?,00470704,00000000,0000000C), ref: 004703B7
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0047076F
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00470776
                                                                                                                                                                                                                        • GetFileType.KERNELBASE(00000000), ref: 00470782
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0047078C
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00470795
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004707B5
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 004708FF
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00470931
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00470938
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                        • String ID: H
                                                                                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                        • Opcode ID: 8c74d8d9c42e3d2ee458976a30c819e9c39cc8fe84cd30209ddf3208fc7b019f
                                                                                                                                                                                                                        • Instruction ID: 236ae5a67b4252d2a5a7358cf4b08af3b4a80292316fec29540eb43f2a0c41fa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c74d8d9c42e3d2ee458976a30c819e9c39cc8fe84cd30209ddf3208fc7b019f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2A13872A001448FDF19AF68D851BEE3BA0AB06324F14415EF8199B3D1DB399C17DB9A

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00433A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00501418,?,00432E7F,?,?,?,00000000), ref: 00433A78
                                                                                                                                                                                                                          • Part of subcall function 00433357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00433379
                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0043356A
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0047318D
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 004731CE
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00473210
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00473277
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00473286
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                        • API String ID: 98802146-2727554177
                                                                                                                                                                                                                        • Opcode ID: 14909b940195194d56d47ad5407054476fa813efa5326bf30825c1d36a4cf6c2
                                                                                                                                                                                                                        • Instruction ID: fa86abf47a463f04c8c324c5adeb69425bc06edd0650d12bcd5eac4336ae523d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14909b940195194d56d47ad5407054476fa813efa5326bf30825c1d36a4cf6c2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92719F714043009EC314EF66DC8999FBBE8FF98344F50582FF549932A1EB789A48DB5A

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00432B8E
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00432B9D
                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00432BB3
                                                                                                                                                                                                                        • LoadIconW.USER32(000000A4), ref: 00432BC5
                                                                                                                                                                                                                        • LoadIconW.USER32(000000A2), ref: 00432BD7
                                                                                                                                                                                                                        • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00432BEF
                                                                                                                                                                                                                        • RegisterClassExW.USER32(?), ref: 00432C40
                                                                                                                                                                                                                          • Part of subcall function 00432CD4: GetSysColorBrush.USER32(0000000F), ref: 00432D07
                                                                                                                                                                                                                          • Part of subcall function 00432CD4: RegisterClassExW.USER32(00000030), ref: 00432D31
                                                                                                                                                                                                                          • Part of subcall function 00432CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00432D42
                                                                                                                                                                                                                          • Part of subcall function 00432CD4: InitCommonControlsEx.COMCTL32(?), ref: 00432D5F
                                                                                                                                                                                                                          • Part of subcall function 00432CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00432D6F
                                                                                                                                                                                                                          • Part of subcall function 00432CD4: LoadIconW.USER32(000000A9), ref: 00432D85
                                                                                                                                                                                                                          • Part of subcall function 00432CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00432D94
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                        • API String ID: 423443420-4155596026
                                                                                                                                                                                                                        • Opcode ID: 3d16c9b065c90509a05d8f78ddff24686136280a6469ac15357642360d28cbd2
                                                                                                                                                                                                                        • Instruction ID: 1c136129dfda9e07cdff8aac037cb53c509703effaee36c7304986d466295d5a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d16c9b065c90509a05d8f78ddff24686136280a6469ac15357642360d28cbd2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73213870E01718ABDB109FA6EC89AED7FF4FB18B50F04442AF504A66A0D3B50548EF9D

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 598 433170-433185 599 433187-43318a 598->599 600 4331e5-4331e7 598->600 602 4331eb 599->602 603 43318c-433193 599->603 600->599 601 4331e9 600->601 604 4331d0-4331d8 DefWindowProcW 601->604 605 4331f1-4331f6 602->605 606 472dfb-472e23 call 4318e2 call 44e499 602->606 607 433265-43326d PostQuitMessage 603->607 608 433199-43319e 603->608 609 4331de-4331e4 604->609 611 4331f8-4331fb 605->611 612 43321d-433244 SetTimer RegisterWindowMessageW 605->612 641 472e28-472e2f 606->641 610 433219-43321b 607->610 614 4331a4-4331a8 608->614 615 472e7c-472e90 call 49bf30 608->615 610->609 620 433201-43320f KillTimer call 4330f2 611->620 621 472d9c-472d9f 611->621 612->610 616 433246-433251 CreatePopupMenu 612->616 617 4331ae-4331b3 614->617 618 472e68-472e72 call 49c161 614->618 615->610 634 472e96 615->634 616->610 624 472e4d-472e54 617->624 625 4331b9-4331be 617->625 639 472e77 618->639 638 433214 call 433c50 620->638 627 472dd7-472df6 MoveWindow 621->627 628 472da1-472da5 621->628 624->604 637 472e5a-472e63 call 490ad7 624->637 632 433253-433263 call 43326f 625->632 633 4331c4-4331ca 625->633 627->610 635 472da7-472daa 628->635 636 472dc6-472dd2 SetFocus 628->636 632->610 633->604 633->641 634->604 635->633 642 472db0-472dc1 call 4318e2 635->642 636->610 637->604 638->610 639->610 641->604 646 472e35-472e48 call 4330f2 call 433837 641->646 642->610 646->604
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0043316A,?,?), ref: 004331D8
                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?,?,?,?,0043316A,?,?), ref: 00433204
                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00433227
                                                                                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0043316A,?,?), ref: 00433232
                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 00433246
                                                                                                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 00433267
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                        • String ID: TaskbarCreated
                                                                                                                                                                                                                        • API String ID: 129472671-2362178303
                                                                                                                                                                                                                        • Opcode ID: ee018de80bfaf0a71f9da01fa6b0817983105e842e09cd26b67b4f53332f23bd
                                                                                                                                                                                                                        • Instruction ID: 562b0e1a09be0956102bafee67307d8c286f96c8243db06f45a8bf1a083383e3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee018de80bfaf0a71f9da01fa6b0817983105e842e09cd26b67b4f53332f23bd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63414935600200AADF141F789D4DBBF3A59E70D306F04612BF51A852E1CBAC9E4597AF

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 654 431410-431449 655 43144f-431465 mciSendStringW 654->655 656 4724b8-4724b9 DestroyWindow 654->656 657 4316c6-4316d3 655->657 658 43146b-431473 655->658 659 4724c4-4724d1 656->659 661 4316d5-4316f0 UnregisterHotKey 657->661 662 4316f8-4316ff 657->662 658->659 660 431479-431488 call 43182e 658->660 664 4724d3-4724d6 659->664 665 472500-472507 659->665 675 47250e-47251a 660->675 676 43148e-431496 660->676 661->662 667 4316f2-4316f3 call 4310d0 661->667 662->658 663 431705 662->663 663->657 669 4724e2-4724e5 FindClose 664->669 670 4724d8-4724e0 call 436246 664->670 665->659 668 472509 665->668 667->662 668->675 674 4724eb-4724f8 669->674 670->674 674->665 680 4724fa-4724fb call 4a32b1 674->680 677 472524-47252b 675->677 678 47251c-47251e FreeLibrary 675->678 681 472532-47253f 676->681 682 43149c-4314c1 call 43cfa0 676->682 677->675 683 47252d 677->683 678->677 680->665 684 472566-47256d 681->684 685 472541-47255e VirtualFree 681->685 691 4314c3 682->691 692 4314f8-431503 CoUninitialize 682->692 683->681 684->681 690 47256f 684->690 685->684 689 472560-472561 call 4a3317 685->689 689->684 695 472574-472578 690->695 694 4314c6-4314f6 call 431a05 call 4319ae 691->694 692->695 696 431509-43150e 692->696 694->692 695->696 697 47257e-472584 695->697 699 431514-43151e 696->699 700 472589-472596 call 4a32eb 696->700 697->696 703 431707-431714 call 44f80e 699->703 704 431524-4315a5 call 43988f call 431944 call 4317d5 call 44fe14 call 43177c call 43988f call 43cfa0 call 4317fe call 44fe14 699->704 712 472598 700->712 703->704 714 43171a 703->714 716 47259d-4725bf call 44fdcd 704->716 744 4315ab-4315cf call 44fe14 704->744 712->716 714->703 723 4725c1 716->723 726 4725c6-4725e8 call 44fdcd 723->726 731 4725ea 726->731 734 4725ef-472611 call 44fdcd 731->734 740 472613 734->740 743 472618-472625 call 4964d4 740->743 750 472627 743->750 744->726 749 4315d5-4315f9 call 44fe14 744->749 749->734 754 4315ff-431619 call 44fe14 749->754 753 47262c-472639 call 44ac64 750->753 759 47263b 753->759 754->743 760 43161f-431643 call 4317d5 call 44fe14 754->760 761 472640-47264d call 4a3245 759->761 760->753 769 431649-431651 760->769 767 47264f 761->767 770 472654-472661 call 4a32cc 767->770 769->761 771 431657-431675 call 43988f call 43190a 769->771 776 472663 770->776 771->770 779 43167b-431689 771->779 780 472668-472675 call 4a32cc 776->780 779->780 781 43168f-4316c5 call 43988f * 3 call 431876 779->781 786 472677 780->786 786->786
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00431459
                                                                                                                                                                                                                        • CoUninitialize.COMBASE ref: 004314F8
                                                                                                                                                                                                                        • UnregisterHotKey.USER32(?), ref: 004316DD
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 004724B9
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0047251E
                                                                                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0047254B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                        • String ID: close all
                                                                                                                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                                                                                                                        • Opcode ID: 007c0c2fa6d6dddb65a317b67e4d96b99b5fdbced27c742decaf0b1c1fa08194
                                                                                                                                                                                                                        • Instruction ID: d1883d366c7bcd4cb18dfe3cb39401532a9098ab1d631694cdda0fb6c3cdcc18
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 007c0c2fa6d6dddb65a317b67e4d96b99b5fdbced27c742decaf0b1c1fa08194
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1D1AB31701212DFCB19EF15C595B6AF7A0BF09704F2492AFE44A6B261CB38AD12CF59

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 803 432c63-432cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00432C91
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00432CB2
                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,00431CAD,?), ref: 00432CC6
                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,?,?,?,?,?,?,00431CAD,?), ref: 00432CCF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$CreateShow
                                                                                                                                                                                                                        • String ID: AutoIt v3$edit
                                                                                                                                                                                                                        • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                        • Opcode ID: d85830ada0c23a67b1cd86c596dd39bf6dbb61ef043489b8488dde1f05505da9
                                                                                                                                                                                                                        • Instruction ID: 187f71d7f7f71d3e2478cd5235d5d12ae008e19fca4342d043ad6c920580d121
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d85830ada0c23a67b1cd86c596dd39bf6dbb61ef043489b8488dde1f05505da9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E5F05E755403907AEB300713AC48FBB3EBDD7D6F50F00042EF904A31A0C6750844EAB9

                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                        control_flow_graph 1228 433b1c-433b27 1229 433b99-433b9b 1228->1229 1230 433b29-433b2e 1228->1230 1232 433b8c-433b8f 1229->1232 1230->1229 1231 433b30-433b48 RegOpenKeyExW 1230->1231 1231->1229 1233 433b4a-433b69 RegQueryValueExW 1231->1233 1234 433b80-433b8b RegCloseKey 1233->1234 1235 433b6b-433b76 1233->1235 1234->1232 1236 433b90-433b97 1235->1236 1237 433b78-433b7a 1235->1237 1238 433b7e 1236->1238 1237->1238 1238->1234
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00433B0F,SwapMouseButtons,00000004,?), ref: 00433B40
                                                                                                                                                                                                                        • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00433B0F,SwapMouseButtons,00000004,?), ref: 00433B61
                                                                                                                                                                                                                        • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00433B0F,SwapMouseButtons,00000004,?), ref: 00433B83
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                                                                                                                        • Opcode ID: 3aa0af5aad96965f11405d011908384ca3d0eb41068362cae18a449c66392d3b
                                                                                                                                                                                                                        • Instruction ID: eb86a1913028ed852928d1b6568c1de2402d93edc9e3b1cdbd563974a7bb438e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3aa0af5aad96965f11405d011908384ca3d0eb41068362cae18a449c66392d3b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65112AB5510208FFDB208FA5DC84EAFB7B8EF08745F10546AE805D7211D235AE419768
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 004733A2
                                                                                                                                                                                                                          • Part of subcall function 00436B57: _wcslen.LIBCMT ref: 00436B6A
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00433A04
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                        • String ID: Line:
                                                                                                                                                                                                                        • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                        • Opcode ID: 3b825695cd1e85729f1f600660ae99c732b25de11cfd0b4ae099999b7bd3a6a5
                                                                                                                                                                                                                        • Instruction ID: a89b23c0a71983e11dac2da1e849ce1c99b687b1c268942b09aa3d853058ab08
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b825695cd1e85729f1f600660ae99c732b25de11cfd0b4ae099999b7bd3a6a5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE31B271408300AAC325EF20DC45BEFB7D8AF48719F00992FF59982191DB789A49CBCB
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(?), ref: 00472C8C
                                                                                                                                                                                                                          • Part of subcall function 00433AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00433A97,?,?,00432E7F,?,?,?,00000000), ref: 00433AC2
                                                                                                                                                                                                                          • Part of subcall function 00432DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00432DC4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                        • String ID: X$`eO
                                                                                                                                                                                                                        • API String ID: 779396738-1462715325
                                                                                                                                                                                                                        • Opcode ID: d92b007c5dc31d3a12f1bba80e538da0410b003603937cb88fd2dc4cfbe66eb7
                                                                                                                                                                                                                        • Instruction ID: 17872cec005f8fff618dff5c3b57044ccfe76074587056b0ccef315e161d856c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d92b007c5dc31d3a12f1bba80e538da0410b003603937cb88fd2dc4cfbe66eb7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A219671A00258AFCB01EF95C945BEE7BF89F49315F00805BE509B7241DBFC55498FA9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00450668
                                                                                                                                                                                                                          • Part of subcall function 004532A4: RaiseException.KERNEL32(?,?,?,0045068A,?,00501444,?,?,?,?,?,?,0045068A,00431129,004F8738,00431129), ref: 00453304
                                                                                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00450685
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                        • String ID: Unknown exception
                                                                                                                                                                                                                        • API String ID: 3476068407-410509341
                                                                                                                                                                                                                        • Opcode ID: 9046966516aeb1debd23c1b5d39af73c43cd168b0ce1f25c5f2e7e088693d114
                                                                                                                                                                                                                        • Instruction ID: d0f2350e2fdc57a88be2eb4416f4a65564953eed1c06ed52fd686506083c6210
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9046966516aeb1debd23c1b5d39af73c43cd168b0ce1f25c5f2e7e088693d114
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26F0223890020D73DB00BAA6D846D9E77AC5E00349B60443BBD15C6693EF7DDA6EC58D
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00431BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00431BF4
                                                                                                                                                                                                                          • Part of subcall function 00431BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00431BFC
                                                                                                                                                                                                                          • Part of subcall function 00431BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00431C07
                                                                                                                                                                                                                          • Part of subcall function 00431BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00431C12
                                                                                                                                                                                                                          • Part of subcall function 00431BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00431C1A
                                                                                                                                                                                                                          • Part of subcall function 00431BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00431C22
                                                                                                                                                                                                                          • Part of subcall function 00431B4A: RegisterWindowMessageW.USER32(00000004,?,004312C4), ref: 00431BA2
                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0043136A
                                                                                                                                                                                                                        • OleInitialize.OLE32 ref: 00431388
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000), ref: 004724AB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1986988660-0
                                                                                                                                                                                                                        • Opcode ID: 38ffbd3e49b9ade28a29c811860757ba08ed8cf1470fed7869ae15ec7e7bef7f
                                                                                                                                                                                                                        • Instruction ID: f19cb6c87ef350aaca47201e5b235f5ff51b4515da6865d16cdcca18bea55f2a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 38ffbd3e49b9ade28a29c811860757ba08ed8cf1470fed7869ae15ec7e7bef7f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E471CFB4901A008FC784DF7AAD8565D3AE0FBA9354758812EE44ADB3B1EB344509EF4F
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00433923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00433A04
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0049C259
                                                                                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 0049C261
                                                                                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0049C270
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3500052701-0
                                                                                                                                                                                                                        • Opcode ID: 774f2247e0bfa63c142d62c7dc32ff45511a1de4b24bf50fef08029fea9f6845
                                                                                                                                                                                                                        • Instruction ID: 7ee2c99df29cc43a14a767a217641e27e0407cd157a7fffebe5a7d962ee46aa6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 774f2247e0bfa63c142d62c7dc32ff45511a1de4b24bf50fef08029fea9f6845
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC31B470904344AFEF228F648895BEBBFEC9B06308F0044EFD59E93241C7785A85CB5A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000,00000000,?,?,004685CC,?,004F8CC8,0000000C), ref: 00468704
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,004685CC,?,004F8CC8,0000000C), ref: 0046870E
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00468739
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2583163307-0
                                                                                                                                                                                                                        • Opcode ID: 3037ab5b853e0ec5fbad8a17b922c6aef56de83747b56b8b9c2f941ff2035d13
                                                                                                                                                                                                                        • Instruction ID: b924f5576c82a92b5d50c701ddb7940424266f9999562104fb709450603eb06c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3037ab5b853e0ec5fbad8a17b922c6aef56de83747b56b8b9c2f941ff2035d13
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E01483260426016C2606234A845B6F27594B91B78F28031FFD088B3D2FEAC8C81919F
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 0043DB7B
                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 0043DB89
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0043DB9F
                                                                                                                                                                                                                        • Sleep.KERNELBASE(0000000A), ref: 0043DBB1
                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,?,?), ref: 00481CC9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3288985973-0
                                                                                                                                                                                                                        • Opcode ID: b2f977122d0cefcc1e05eea944dbe75bd49f985d6c803e9b220c9ce94d0e383c
                                                                                                                                                                                                                        • Instruction ID: 02b5a4df33ae15f23d1aceb9a65de469dc3425a248d102f1b8c65a1c113766c3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b2f977122d0cefcc1e05eea944dbe75bd49f985d6c803e9b220c9ce94d0e383c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2F05E30A453419BE770DB60DC89FAB73ACEF48310F10492AE61A831D0DB38A4899B1E
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 004417F6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                        • String ID: CALL
                                                                                                                                                                                                                        • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                        • Opcode ID: 54eb26c8c62b6550460b00e089301dbd46ec53727229e0333287e9de3c5dff78
                                                                                                                                                                                                                        • Instruction ID: 1f19d810219b54a675ce6f844cd8d712bba3976653cb2427063a14770238e215
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 54eb26c8c62b6550460b00e089301dbd46ec53727229e0333287e9de3c5dff78
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 78229E706083019FE714DF15C484B2ABBF1BF89318F15891EF8968B361D779E885CB9A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00433908
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                        • Opcode ID: c5d9b0967d1f3412ba3c12ba7408cba14f31722e8d00b061e93f9074f306ec44
                                                                                                                                                                                                                        • Instruction ID: 361891bf06e2c0b321ec2859f68fef48586081d8dff601e6f544bcff1420a952
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5d9b0967d1f3412ba3c12ba7408cba14f31722e8d00b061e93f9074f306ec44
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12317F705047019FD720EF65D8847DBBBE4FB4970AF00092FF99993240E775AA48DB5A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 0044F661
                                                                                                                                                                                                                          • Part of subcall function 0043D730: GetInputState.USER32 ref: 0043D807
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0048F2DE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4149333218-0
                                                                                                                                                                                                                        • Opcode ID: a622130ea97e400a22d06ea4184adb7f680969e706858899aa28eb3dece899ed
                                                                                                                                                                                                                        • Instruction ID: e5cb563d3ec2dbabdebd8bad0f91fcbddfb4fc1f7d9ffd47f6ba12ac83328ea3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a622130ea97e400a22d06ea4184adb7f680969e706858899aa28eb3dece899ed
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8F08231240205AFE350FF66D445F5AB7E4FF49764F00002AE85DC7260DB70A800CF99
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00434E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00434EDD,?,00501418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00434E9C
                                                                                                                                                                                                                          • Part of subcall function 00434E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00434EAE
                                                                                                                                                                                                                          • Part of subcall function 00434E90: FreeLibrary.KERNEL32(00000000,?,?,00434EDD,?,00501418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00434EC0
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00501418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00434EFD
                                                                                                                                                                                                                          • Part of subcall function 00434E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00473CDE,?,00501418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00434E62
                                                                                                                                                                                                                          • Part of subcall function 00434E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00434E74
                                                                                                                                                                                                                          • Part of subcall function 00434E59: FreeLibrary.KERNEL32(00000000,?,?,00473CDE,?,00501418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00434E87
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2632591731-0
                                                                                                                                                                                                                        • Opcode ID: 314ba5419346fd5c9a4c9ff23f3d2ac7f59be09ea2c72a4c72bbfee577bac684
                                                                                                                                                                                                                        • Instruction ID: 2eaaecc0ae301f2b4fdb84c3caac2757f0a454beaf61c3ade074b0a29f29d4ae
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 314ba5419346fd5c9a4c9ff23f3d2ac7f59be09ea2c72a4c72bbfee577bac684
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D11E732600205AACF14BF66DC03FED77A5AF88715F24842FF546A61C1EE7CEA059B58
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __wsopen_s
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3347428461-0
                                                                                                                                                                                                                        • Opcode ID: ee29d516fa450125aedbc88b2230dbf86b3502e635fe8a7c59abe8ca9229b841
                                                                                                                                                                                                                        • Instruction ID: 98afc5dd35650c0100b24c900029e31973cdc191d501368407dfb872c371d899
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee29d516fa450125aedbc88b2230dbf86b3502e635fe8a7c59abe8ca9229b841
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B31148B190410AAFCB05DF58E940ADF7BF4EF48304F10419AF808AB312EA30DA11CBA9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00464C7D: RtlAllocateHeap.NTDLL(00000008,00431129,00000000,?,00462E29,00000001,00000364,?,?,?,0045F2DE,00463863,00501444,?,0044FDF5,?), ref: 00464CBE
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046506C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 614378929-0
                                                                                                                                                                                                                        • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                        • Instruction ID: e309221c46b15c6c8586078575309bbde249f243f4d5a707328be43ff99a3855
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F0126B22047056BE3218F65D881A5AFBE8FB89370F25051EE18493280FA74A805C6B9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                        • Instruction ID: c0daec6bb07553f4c80fac43450c4efa67b81eeaa061d59adadae32de50014f3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7FF0D672511A10AAC6352A678C05B5B37999F623BBF10071FFC21922D3DA7C950A85AE
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,00431129,00000000,?,00462E29,00000001,00000364,?,?,?,0045F2DE,00463863,00501444,?,0044FDF5,?), ref: 00464CBE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                        • Opcode ID: ef19630e5112ddfee050397069c34860cd2455189fadd2bdc7b6d86a21b1999e
                                                                                                                                                                                                                        • Instruction ID: eae24d49a7ab30571d6bffb8533bf81c69e0627345d5b4cad1c720589f49ea1a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ef19630e5112ddfee050397069c34860cd2455189fadd2bdc7b6d86a21b1999e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1DF0243120222067DF211F639C09B5B3788AFC13A5B064127BC09AB3C1EA38D80196EF
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,?,00501444,?,0044FDF5,?,?,0043A976,00000010,00501440,004313FC,?,004313C6,?,00431129), ref: 00463852
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                        • Opcode ID: d44e460efe144235e99b196406774a77ca9dd1e43805f2af0cc38737e9c05f34
                                                                                                                                                                                                                        • Instruction ID: 44cf2c2c77919557dd656b2224b0ee42c93742b5e91485f86f9cd5994d8a73a2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d44e460efe144235e99b196406774a77ca9dd1e43805f2af0cc38737e9c05f34
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6AE0E5311002A467E6213E779C05BDB36C9AB827B7F050027BC05976C2EB19DD0282EF
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,00501418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00434F6D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                                                                                        • Opcode ID: c73dd84688ca77dbff16fa16e40083074d22054ade1f3553b8a875267dd36114
                                                                                                                                                                                                                        • Instruction ID: 48e08ae9f9af38097cc1d24bfe11297dfdfa415003ca6f0984dc3ced54af05a3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c73dd84688ca77dbff16fa16e40083074d22054ade1f3553b8a875267dd36114
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3F0A070105701CFDB348F21D490852B7E0EF4831972899BFE1DA82611C739A844DF08
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 004C2A66
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2353593579-0
                                                                                                                                                                                                                        • Opcode ID: 11b1a05bac0904df0dfd5b75f25b8c078ee27cc585be7e262ae5963f2a2e2821
                                                                                                                                                                                                                        • Instruction ID: 55bf239e387b8356bc520b12959a0dea22b5159f24ac84014ff2e091543b2f61
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11b1a05bac0904df0dfd5b75f25b8c078ee27cc585be7e262ae5963f2a2e2821
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EFE0D8753501156AC750EB35DC80DFA774CDB60395B00403FEC1AC2100DBB8894282A8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0043314E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1144537725-0
                                                                                                                                                                                                                        • Opcode ID: e13517d797b6bdef8ff6a9a25f5fdc72fafc3fec982542387f5a80315238de3b
                                                                                                                                                                                                                        • Instruction ID: 8a87ed513e87a44678e86080c6648b7a31c922e9447a8550b10f9485fbe47d6a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e13517d797b6bdef8ff6a9a25f5fdc72fafc3fec982542387f5a80315238de3b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52F037709143149FEB529F64DC497DA7BBCA70570CF0040EAA54896292DB74578CCF5A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00432DC4
                                                                                                                                                                                                                          • Part of subcall function 00436B57: _wcslen.LIBCMT ref: 00436B6A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 541455249-0
                                                                                                                                                                                                                        • Opcode ID: 5fddb2d66a8d9728dc0f642e676364b738478fd65fe736f9d7023c81e3e4ef23
                                                                                                                                                                                                                        • Instruction ID: f2f7fac0aac5801334cc6d2aa48c62d653eb255e2cd67b95cefebe22040bb4dd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5fddb2d66a8d9728dc0f642e676364b738478fd65fe736f9d7023c81e3e4ef23
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5CE0CD72A001245BC71092599C05FDA77DDDFC8794F0540B6FD0DE7258D964AD808A54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00433837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00433908
                                                                                                                                                                                                                          • Part of subcall function 0043D730: GetInputState.USER32 ref: 0043D807
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00432B6B
                                                                                                                                                                                                                          • Part of subcall function 004330F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0043314E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3667716007-0
                                                                                                                                                                                                                        • Opcode ID: 2e693b115f831b6f1b2b0f7c83b0f467b403f25a4949c148b9b5c91a49971abe
                                                                                                                                                                                                                        • Instruction ID: b937922b4414076ce7d933a149f5da1ccb8100f75aaed4ce613d4bf887efc70d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e693b115f831b6f1b2b0f7c83b0f467b403f25a4949c148b9b5c91a49971abe
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06E0862170424406CA08BF76A85256DB7999BD935AF40353FF546431B2CF6C4949465E
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNELBASE(00000000,00000000,?,00470704,?,?,00000000,?,00470704,00000000,0000000C), ref: 004703B7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                        • Opcode ID: 869f301c9ddbfb6f736032d4c1c40477dbe82b497be3706a7ea727bb6c48191e
                                                                                                                                                                                                                        • Instruction ID: 5c6a87f5d22ed7121f517c2ea5e0f6d513d093819d5be0eb3d2997c188b42b11
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 869f301c9ddbfb6f736032d4c1c40477dbe82b497be3706a7ea727bb6c48191e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6BD06C3204010DBBDF028F85DD46EDA3BAAFB48714F014010FE1856020C732E821AB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00431CBC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InfoParametersSystem
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3098949447-0
                                                                                                                                                                                                                        • Opcode ID: 2accc096d35a1fb414aeeb91d9d0b2863306ae752ed9c7f64bc649c14728b539
                                                                                                                                                                                                                        • Instruction ID: 3ecaa056b594e43e7a2d0736866642e553f90084af4270b885ca2b86d53c3fa2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2accc096d35a1fb414aeeb91d9d0b2863306ae752ed9c7f64bc649c14728b539
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73C09236280304AFF3148B80BC8EF587764A368B01F048401F60DA95E3C3A22825FA59
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00449BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00449BB2
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 004C961A
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 004C965B
                                                                                                                                                                                                                        • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 004C969F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004C96C9
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 004C96F2
                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 004C978B
                                                                                                                                                                                                                        • GetKeyState.USER32(00000009), ref: 004C9798
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 004C97AE
                                                                                                                                                                                                                        • GetKeyState.USER32(00000010), ref: 004C97B8
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004C97E9
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 004C9810
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001030,?,004C7E95), ref: 004C9918
                                                                                                                                                                                                                        • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 004C992E
                                                                                                                                                                                                                        • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 004C9941
                                                                                                                                                                                                                        • SetCapture.USER32(?), ref: 004C994A
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 004C99AF
                                                                                                                                                                                                                        • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 004C99BC
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004C99D6
                                                                                                                                                                                                                        • ReleaseCapture.USER32 ref: 004C99E1
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 004C9A19
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 004C9A26
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 004C9A80
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 004C9AAE
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 004C9AEB
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 004C9B1A
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 004C9B3B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000110B,00000009,?), ref: 004C9B4A
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 004C9B68
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 004C9B75
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 004C9B93
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001012,00000000,?), ref: 004C9BFA
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 004C9C2B
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 004C9C84
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 004C9CB4
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,?), ref: 004C9CDE
                                                                                                                                                                                                                        • SendMessageW.USER32 ref: 004C9D01
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 004C9D4E
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 004C9D82
                                                                                                                                                                                                                          • Part of subcall function 00449944: GetWindowLongW.USER32(?,000000EB), ref: 00449952
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 004C9E05
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                        • String ID: @GUI_DRAGID$F$p#P
                                                                                                                                                                                                                        • API String ID: 3429851547-2153960569
                                                                                                                                                                                                                        • Opcode ID: 0982dfe8e8f457d90319faea924f58ec6ce95ff0b4d5358fe844d170b3609218
                                                                                                                                                                                                                        • Instruction ID: 3d300d03f8777ba0db961f211970427b200ba075487d7249d9d20bb0966c0c5f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0982dfe8e8f457d90319faea924f58ec6ce95ff0b4d5358fe844d170b3609218
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4427A38204201AFD764CF24CC88FAABBE5FF49314F140A1EF699872A1D735AD54DB5A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 004C48F3
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 004C4908
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 004C4927
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 004C494B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 004C495C
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 004C497B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 004C49AE
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 004C49D4
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 004C4A0F
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 004C4A56
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 004C4A7E
                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 004C4A97
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 004C4AF2
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 004C4B20
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 004C4B94
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 004C4BE3
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 004C4C82
                                                                                                                                                                                                                        • wsprintfW.USER32 ref: 004C4CAE
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 004C4CC9
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 004C4CF1
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 004C4D13
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 004C4D33
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,00000000,00000001), ref: 004C4D5A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                        • String ID: %d/%02d/%02d
                                                                                                                                                                                                                        • API String ID: 4054740463-328681919
                                                                                                                                                                                                                        • Opcode ID: 4c3d420e44bf8e242a5eb8b1ec91a1980ec03bd5fcf21f5f7ad9592445786f56
                                                                                                                                                                                                                        • Instruction ID: a1f97d637d95daad8c8d1fd018cfb80243e24efc147382e1e3c8e985e8e939ea
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c3d420e44bf8e242a5eb8b1ec91a1980ec03bd5fcf21f5f7ad9592445786f56
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE121075600214ABEB649F24CE59FAF7BF8EF84310F10412EF91ADA2E1D7789941CB58
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0044F998
                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0048F474
                                                                                                                                                                                                                        • IsIconic.USER32(00000000), ref: 0048F47D
                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000009), ref: 0048F48A
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0048F494
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0048F4AA
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0048F4B1
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0048F4BD
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0048F4CE
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001), ref: 0048F4D6
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0048F4DE
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0048F4E1
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0048F4F6
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0048F501
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0048F50B
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0048F510
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0048F519
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0048F51E
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0048F528
                                                                                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 0048F52D
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0048F530
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0048F557
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                        • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                        • Opcode ID: 593f28b06c65887b9ef4be1d9cf442f7d29763e7701c28f5968f67f43baa6137
                                                                                                                                                                                                                        • Instruction ID: aeba151a8e23c2c6ae7d23cdff84ecdddc82f86406116c61409d1dc70eff1a1b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 593f28b06c65887b9ef4be1d9cf442f7d29763e7701c28f5968f67f43baa6137
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D316371B40228BBEB206BB55C8AFBF7E6CEB44B50F100436F605E61D1C6B45D01AB69
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 004916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0049170D
                                                                                                                                                                                                                          • Part of subcall function 004916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0049173A
                                                                                                                                                                                                                          • Part of subcall function 004916C3: GetLastError.KERNEL32 ref: 0049174A
                                                                                                                                                                                                                        • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00491286
                                                                                                                                                                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 004912A8
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 004912B9
                                                                                                                                                                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004912D1
                                                                                                                                                                                                                        • GetProcessWindowStation.USER32 ref: 004912EA
                                                                                                                                                                                                                        • SetProcessWindowStation.USER32(00000000), ref: 004912F4
                                                                                                                                                                                                                        • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00491310
                                                                                                                                                                                                                          • Part of subcall function 004910BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004911FC), ref: 004910D4
                                                                                                                                                                                                                          • Part of subcall function 004910BF: CloseHandle.KERNEL32(?,?,004911FC), ref: 004910E9
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                        • String ID: $default$winsta0$ZO
                                                                                                                                                                                                                        • API String ID: 22674027-363416477
                                                                                                                                                                                                                        • Opcode ID: 8f24dbbea681d603d39429503c7d573e97fb81705f745e9dc1f1f28235a800e8
                                                                                                                                                                                                                        • Instruction ID: 3c6824027d4942c32c3dd9685834b03671fa23d6b9b016c977075665c3289448
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f24dbbea681d603d39429503c7d573e97fb81705f745e9dc1f1f28235a800e8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94816E7190020AABEF119FA5DC49FEF7FB9EF08704F14413AF915A62A0C7798955CB28
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 004910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00491114
                                                                                                                                                                                                                          • Part of subcall function 004910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00490B9B,?,?,?), ref: 00491120
                                                                                                                                                                                                                          • Part of subcall function 004910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00490B9B,?,?,?), ref: 0049112F
                                                                                                                                                                                                                          • Part of subcall function 004910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00490B9B,?,?,?), ref: 00491136
                                                                                                                                                                                                                          • Part of subcall function 004910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0049114D
                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00490BCC
                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00490C00
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00490C17
                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00490C51
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00490C6D
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00490C84
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00490C8C
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00490C93
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00490CB4
                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00490CBB
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00490CEA
                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00490D0C
                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00490D1E
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00490D45
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00490D4C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00490D55
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00490D5C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00490D65
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00490D6C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00490D78
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00490D7F
                                                                                                                                                                                                                          • Part of subcall function 00491193: GetProcessHeap.KERNEL32(00000008,00490BB1,?,00000000,?,00490BB1,?), ref: 004911A1
                                                                                                                                                                                                                          • Part of subcall function 00491193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00490BB1,?), ref: 004911A8
                                                                                                                                                                                                                          • Part of subcall function 00491193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00490BB1,?), ref: 004911B7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                        • Opcode ID: 0432789e9d5b50a5d93506cda444dd46294981641912dc57ec2127fd65dfadc5
                                                                                                                                                                                                                        • Instruction ID: e235002f6af21cf6fddb45af8982f6f34c5ba1f79c4a29ac03fdbb1aa028e5e3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0432789e9d5b50a5d93506cda444dd46294981641912dc57ec2127fd65dfadc5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE714A7290020AAFDF10DFE5DC84FAFBBBCBF04314F144626E919A6291D779A905CB64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • OpenClipboard.USER32(004CCC08), ref: 004AEB29
                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 004AEB37
                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 004AEB43
                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 004AEB4F
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 004AEB87
                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 004AEB91
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 004AEBBC
                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 004AEBC9
                                                                                                                                                                                                                        • GetClipboardData.USER32(00000001), ref: 004AEBD1
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 004AEBE2
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 004AEC22
                                                                                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000F), ref: 004AEC38
                                                                                                                                                                                                                        • GetClipboardData.USER32(0000000F), ref: 004AEC44
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 004AEC55
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 004AEC77
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 004AEC94
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 004AECD2
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 004AECF3
                                                                                                                                                                                                                        • CountClipboardFormats.USER32 ref: 004AED14
                                                                                                                                                                                                                        • CloseClipboard.USER32 ref: 004AED59
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 420908878-0
                                                                                                                                                                                                                        • Opcode ID: 7315b0ffbe385a5497af5e326a20c24677aeda008b6852cb34bb1c3d76882cfb
                                                                                                                                                                                                                        • Instruction ID: 058f1c5ce1bd845bc04773a1ebcd9436e5306aa06c6de8bf53015234f1742d5e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7315b0ffbe385a5497af5e326a20c24677aeda008b6852cb34bb1c3d76882cfb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B61F6342043029FD300EF26D888F6A77A4EF99714F14556EF466973A1CB39ED06CB6A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 004A69BE
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 004A6A12
                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 004A6A4E
                                                                                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 004A6A75
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 004A6AB2
                                                                                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 004A6ADF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                        • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                        • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                        • Opcode ID: 49e31d3aa4147fec2b9471ada56b8a8f0b1090e4a558a6d09cb9888e6a948ce9
                                                                                                                                                                                                                        • Instruction ID: 2baf7001177b505037ad91dd70c19e9f61756acc7d2744caaf9c95c36b3c1425
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 49e31d3aa4147fec2b9471ada56b8a8f0b1090e4a558a6d09cb9888e6a948ce9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9FD19671508300AFC714EBA1C885EAFB7ECAF99704F04491EF589D7291EB78DA04CB66
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 004A9663
                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 004A96A1
                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 004A96BB
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 004A96D3
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 004A96DE
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 004A96FA
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 004A974A
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(004F6B7C), ref: 004A9768
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 004A9772
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 004A977F
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 004A978F
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 1409584000-438819550
                                                                                                                                                                                                                        • Opcode ID: a7123a2b0778a99db88544f4773a8ddde484fa7b205eb630279e387a49c1d084
                                                                                                                                                                                                                        • Instruction ID: fdd842d70b1d0844e644c593616f39dc89eecca60d488a45308babbeaae3a8f7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7123a2b0778a99db88544f4773a8ddde484fa7b205eb630279e387a49c1d084
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9131C336500219AADB14EFB5DC48EEF77AC9F4A321F1041A7F905E21A0DB38DD448E2C
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 004A97BE
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 004A9819
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 004A9824
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 004A9840
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 004A9890
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(004F6B7C), ref: 004A98AE
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 004A98B8
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 004A98C5
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 004A98D5
                                                                                                                                                                                                                          • Part of subcall function 0049DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0049DB00
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 2640511053-438819550
                                                                                                                                                                                                                        • Opcode ID: aaca04c1d09408ab144b3dcbd4fefc7cf0c48cd849d6a4064735fb99c1af311b
                                                                                                                                                                                                                        • Instruction ID: 6ca823f2c5bb77c5ba5f007623b33b757ba6d1f8987c1864b7447a015bc2662d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aaca04c1d09408ab144b3dcbd4fefc7cf0c48cd849d6a4064735fb99c1af311b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4431B3315002196ADB10EFA5EC88EEF77AC9F17324F1441ABE914A21A1DB3CDD498F2C
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 004BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,004BB6AE,?,?), ref: 004BC9B5
                                                                                                                                                                                                                          • Part of subcall function 004BC998: _wcslen.LIBCMT ref: 004BC9F1
                                                                                                                                                                                                                          • Part of subcall function 004BC998: _wcslen.LIBCMT ref: 004BCA68
                                                                                                                                                                                                                          • Part of subcall function 004BC998: _wcslen.LIBCMT ref: 004BCA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004BBF3E
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 004BBFA9
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 004BBFCD
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 004BC02C
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 004BC0E7
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 004BC154
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 004BC1E9
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 004BC23A
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 004BC2E3
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 004BC382
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 004BC38F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3102970594-0
                                                                                                                                                                                                                        • Opcode ID: 5baa5f1f09a95a34091bc49dec5f95223ee432f4fc292dab84babd42e7ac388a
                                                                                                                                                                                                                        • Instruction ID: 5fbf513a83ea7698f42946ecf96c6c99ea1e515a61a89db922501da615f1c9ae
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5baa5f1f09a95a34091bc49dec5f95223ee432f4fc292dab84babd42e7ac388a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3026D71604200AFD714CF29C8D0E6AB7E5EF49308F18849EF84ADB2A2D735EC46CB65
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 004A8257
                                                                                                                                                                                                                        • SystemTimeToFileTime.KERNEL32(?,?), ref: 004A8267
                                                                                                                                                                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 004A8273
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 004A8310
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 004A8324
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 004A8356
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 004A838C
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 004A8395
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 1464919966-438819550
                                                                                                                                                                                                                        • Opcode ID: 9ecd994a22e9565dad3f7e2a8a5b769d3aba55b5d5528df3ad61aa5f9f0825aa
                                                                                                                                                                                                                        • Instruction ID: 1400c74827a6fbf06c05a0330d6fe641b15e921e98cc7184862bc9810d1d9add
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ecd994a22e9565dad3f7e2a8a5b769d3aba55b5d5528df3ad61aa5f9f0825aa
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5618F725043059FCB10EF61C840AAFB3E8FF99318F04496EF98997251DB39E945CB9A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00433AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00433A97,?,?,00432E7F,?,?,?,00000000), ref: 00433AC2
                                                                                                                                                                                                                          • Part of subcall function 0049E199: GetFileAttributesW.KERNEL32(?,0049CF95), ref: 0049E19A
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0049D122
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0049D1DD
                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0049D1F0
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0049D20D
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0049D237
                                                                                                                                                                                                                          • Part of subcall function 0049D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0049D21C,?,?), ref: 0049D2B2
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?), ref: 0049D253
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0049D264
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                        • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                        • Opcode ID: ad8078d705f679bf38504fb2ed613ac6c700ac31b6cc68a753cb41979c433c8e
                                                                                                                                                                                                                        • Instruction ID: a2a79b5ba7251b36e83248b07d2894696a0c9bf1daffb3f2424c635a9c6771c1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad8078d705f679bf38504fb2ed613ac6c700ac31b6cc68a753cb41979c433c8e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B4618F31C0510D9BCF05EBE1D9929EEBB75AF58304F2441BAE44277291EB386F09CB69
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1737998785-0
                                                                                                                                                                                                                        • Opcode ID: a837f6b13ba6bb8dd911590339a686f68b29b7e5645c626cec76d767270aac8f
                                                                                                                                                                                                                        • Instruction ID: 82978206528e84d5e7d018900aa631f83c9ff759ad611428a7441c77cb196a55
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a837f6b13ba6bb8dd911590339a686f68b29b7e5645c626cec76d767270aac8f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD41A035604611AFD710CF16D888F1ABBE1EF55329F14C09EE4298B7A2C739EC42CB98
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 004916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0049170D
                                                                                                                                                                                                                          • Part of subcall function 004916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0049173A
                                                                                                                                                                                                                          • Part of subcall function 004916C3: GetLastError.KERNEL32 ref: 0049174A
                                                                                                                                                                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 0049E932
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                        • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                        • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                        • Opcode ID: 3bdf813167b7d930bf60e534712f1a0da9ba2cd4e16ae9e00e60a9b4ccaee48d
                                                                                                                                                                                                                        • Instruction ID: ba401e13b2ce0f1ee7ffbd3fa45c9bb0e036ce3d7b77cf2ff1fc1ee2b6e0eed6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3bdf813167b7d930bf60e534712f1a0da9ba2cd4e16ae9e00e60a9b4ccaee48d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C90149B2A10211EFEF54A6B69CC6FBF7A6CA704754F150837FD03E22E2D9A95C40819C
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 004B1276
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 004B1283
                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 004B12BA
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 004B12C5
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 004B12F4
                                                                                                                                                                                                                        • listen.WSOCK32(00000000,00000005), ref: 004B1303
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 004B130D
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 004B133C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 540024437-0
                                                                                                                                                                                                                        • Opcode ID: 48e8d2f459bab1b64662e0366514306e02a9d5dd454ab71002c1caca0f924a84
                                                                                                                                                                                                                        • Instruction ID: 96a44f768ef091060cc94c86631567da72ffda917b632648b2e1f2fb2aba2135
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48e8d2f459bab1b64662e0366514306e02a9d5dd454ab71002c1caca0f924a84
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7419031A001009FD714EF24C4D4B6ABBE5AF46318F588099D8569F3A2C775ED82CBF5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00433AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00433A97,?,?,00432E7F,?,?,?,00000000), ref: 00433AC2
                                                                                                                                                                                                                          • Part of subcall function 0049E199: GetFileAttributesW.KERNEL32(?,0049CF95), ref: 0049E19A
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 0049D420
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?), ref: 0049D470
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 0049D481
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0049D498
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0049D4A1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                        • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                        • Opcode ID: ac132e942b55f1d46702af2729297b31939a8dac286f93a5a6804d4e60b50621
                                                                                                                                                                                                                        • Instruction ID: 50403f15ba9379aad8fe98753640556f43f46c61b8b5cee84bffb0ab4a3b70cf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac132e942b55f1d46702af2729297b31939a8dac286f93a5a6804d4e60b50621
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D831A2714083419BC704EF61D8918AFBBA8AE95314F445E2EF4D553191EB38AA09CB6B
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                        • Opcode ID: 91b2f3f60ab8b93a022564b2e676ad8a6469f6851ca0a87309483ce5b315219a
                                                                                                                                                                                                                        • Instruction ID: f5799d59e9ccd6cca66ce942d2a6ab2f005d4b12502e281fe0fa98c26c2927ca
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 91b2f3f60ab8b93a022564b2e676ad8a6469f6851ca0a87309483ce5b315219a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2C25971E046288FDB24CE29DD407EAB7B5EB44305F1441EBD84EE7241E778AE858F46
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004A64DC
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 004A6639
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(004CFCF8,00000000,00000001,004CFB68,?), ref: 004A6650
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 004A68D4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                        • API String ID: 886957087-24824748
                                                                                                                                                                                                                        • Opcode ID: 67bb414626b69089fb9851d3a7995a2c6cd4912bf843dad687317f30e71c7e22
                                                                                                                                                                                                                        • Instruction ID: c0440776eb49bbd946211c62b354e882657945dbde0c705e49e67ac36ee9a592
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 67bb414626b69089fb9851d3a7995a2c6cd4912bf843dad687317f30e71c7e22
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 49D16A71508201AFC314EF25C881E6BB7E8FF99708F04496EF5958B291EB74ED09CB96
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(?,?,00000000), ref: 004B22E8
                                                                                                                                                                                                                          • Part of subcall function 004AE4EC: GetWindowRect.USER32(?,?), ref: 004AE504
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 004B2312
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 004B2319
                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 004B2355
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 004B2381
                                                                                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 004B23DF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2387181109-0
                                                                                                                                                                                                                        • Opcode ID: 8866680369e5e49b8e592edf87477a9b3c5c1a0ccf7ce144f7acc9c49a333902
                                                                                                                                                                                                                        • Instruction ID: bbd178f4c88d2fd06e2135ed69541db5fc45a3feeac533e0941a47b3be68ff33
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8866680369e5e49b8e592edf87477a9b3c5c1a0ccf7ce144f7acc9c49a333902
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8431E372105315ABCB10DF25C844F9B7BD9FF84314F00092EF88597191D778E905CBA6
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 004A9B78
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 004A9C8B
                                                                                                                                                                                                                          • Part of subcall function 004A3874: GetInputState.USER32 ref: 004A38CB
                                                                                                                                                                                                                          • Part of subcall function 004A3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004A3966
                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 004A9BA8
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 004A9C75
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 1972594611-438819550
                                                                                                                                                                                                                        • Opcode ID: e059360249168a6f7b1b6ab1b72ccddf8b0d1f19b16d127606f2a4b2c9f74f1e
                                                                                                                                                                                                                        • Instruction ID: 45ea910df67fd4bf4efa0e76747520fd9fffd748e8c2289c6f7c67bc05a0b75f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e059360249168a6f7b1b6ab1b72ccddf8b0d1f19b16d127606f2a4b2c9f74f1e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E941A2719006099FCF14DFA4C889AEE7BB4FF1A310F20405BE805A2291EB389E44CF68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00449BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00449BB2
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,?,?,?,?), ref: 00449A4E
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00449B23
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 00449B36
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$LongProcWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3131106179-0
                                                                                                                                                                                                                        • Opcode ID: 8f69f4ca7196079d5a5234b2a27c68bec57e9c2ccabd0fa2207842ff226786d4
                                                                                                                                                                                                                        • Instruction ID: c10b795d2641c66fa7f2a071df3a20e18bb5137f5eee517223a740073cb038ec
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f69f4ca7196079d5a5234b2a27c68bec57e9c2ccabd0fa2207842ff226786d4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C0A1FB70108494BEF724AA2D8C99E7F269DEB42354B24461FF502E6791CA2DDD02E37F
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 004B304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 004B307A
                                                                                                                                                                                                                          • Part of subcall function 004B304E: _wcslen.LIBCMT ref: 004B309B
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 004B185D
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 004B1884
                                                                                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 004B18DB
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 004B18E6
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 004B1915
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1601658205-0
                                                                                                                                                                                                                        • Opcode ID: 76d54c9c0ddb00098a80a65bd4dc019f065ff31fb0dadb7dea4c8ba9f189b0ac
                                                                                                                                                                                                                        • Instruction ID: 9e448958d161f25cca5cd47d3e17cd15dac75ab72a481afddf2efcaa5c28b4d0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76d54c9c0ddb00098a80a65bd4dc019f065ff31fb0dadb7dea4c8ba9f189b0ac
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5251E575A00200AFEB10AF25C896F6A77E5AB48718F44805DFA055F3D3C779AD41CBA5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 292994002-0
                                                                                                                                                                                                                        • Opcode ID: e2cb7acc22adb8aad4760186f1029f39bd98db0bca667901809fa06ad9534403
                                                                                                                                                                                                                        • Instruction ID: 66bfadef3d6a72e5c6f624b11b169ff404503fe31e6da521c6ff9383f6248bd8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e2cb7acc22adb8aad4760186f1029f39bd98db0bca667901809fa06ad9534403
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA21A8397402115FD7608F16C884F577B95EF56315F19806EF44A8B362C779EC42CB98
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                        • API String ID: 0-1546025612
                                                                                                                                                                                                                        • Opcode ID: 79e3fc2a6bec1b45159cdf7a9c3fecc861e8b6022e03a0392a41b99a1a318a3d
                                                                                                                                                                                                                        • Instruction ID: a4afa05d6e361a04e7b91af4cd15096e6fc070fb6a33019a9833703c106fb29e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79e3fc2a6bec1b45159cdf7a9c3fecc861e8b6022e03a0392a41b99a1a318a3d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70A2827090061ACBDF24CF58C9407EEB7B2BB58314F25819BE819AB385DB789D81CF59
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 004982AA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrlen
                                                                                                                                                                                                                        • String ID: ($tbO$|
                                                                                                                                                                                                                        • API String ID: 1659193697-3018031214
                                                                                                                                                                                                                        • Opcode ID: d1898e8f3f57f5002971afc1fd2dd681a6f6395eea0433f7eb4a5a47be07b5cb
                                                                                                                                                                                                                        • Instruction ID: 273c5b5855a628d6c70b8767e57f8b6e64a35f26f38399019eb6fd61692a3394
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1898e8f3f57f5002971afc1fd2dd681a6f6395eea0433f7eb4a5a47be07b5cb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F8324575A006059FCB28CF59C480A6ABBF0FF48710B15C46EE89ADB7A1EB74E941CB44
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0049AAAC
                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080), ref: 0049AAC8
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0049AB36
                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0049AB88
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                        • Opcode ID: e1ef45fc56be351af4ee0540ee12b4f484b092311cb4ecdcc07ceb4843bc3242
                                                                                                                                                                                                                        • Instruction ID: b6ba2418a6f5342b46c5fc64a3e8ca94ef3ccc0bb6bd0c2cc56ea52aa1ed3168
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1ef45fc56be351af4ee0540ee12b4f484b092311cb4ecdcc07ceb4843bc3242
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF310B30A40218AFEF35CA658C05BFB7FA6AB44314F04423BE685562D0D77CA9A1C7DB
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046BB7F
                                                                                                                                                                                                                          • Part of subcall function 004629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0046D7D1,00000000,00000000,00000000,00000000,?,0046D7F8,00000000,00000007,00000000,?,0046DBF5,00000000), ref: 004629DE
                                                                                                                                                                                                                          • Part of subcall function 004629C8: GetLastError.KERNEL32(00000000,?,0046D7D1,00000000,00000000,00000000,00000000,?,0046D7F8,00000000,00000007,00000000,?,0046DBF5,00000000,00000000), ref: 004629F0
                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32 ref: 0046BB91
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,0050121C,000000FF,?,0000003F,?,?), ref: 0046BC09
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,00501270,000000FF,?,0000003F,?,?,?,0050121C,000000FF,?,0000003F,?,?), ref: 0046BC36
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 806657224-0
                                                                                                                                                                                                                        • Opcode ID: 525716b6c9a49265dd3ed5d4d7a56254f60c2aaca99e7de6c0cb25d5d744f234
                                                                                                                                                                                                                        • Instruction ID: 466fbcdc09d82430fe5990f17d27f0ea21031309d4e60e0f1caaf5cce7cbbc1d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 525716b6c9a49265dd3ed5d4d7a56254f60c2aaca99e7de6c0cb25d5d744f234
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0231C071904206DFCB11DF6ACC8082EBBB8FF55750714426EE050DB3A1E7349E85DB9A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,00000400,?), ref: 004ACE89
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 004ACEEA
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000), ref: 004ACEFE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 234945975-0
                                                                                                                                                                                                                        • Opcode ID: a2825ece8f9000ad2a0866e225eaa9d9b49c8fc7b7510cc10f2c23fa867eb19d
                                                                                                                                                                                                                        • Instruction ID: 0d1e0bee3432399185376111e52851465968b72926b942ad51d330962a1ad534
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a2825ece8f9000ad2a0866e225eaa9d9b49c8fc7b7510cc10f2c23fa867eb19d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0621B0B1900305AFE760CFA5C984BA777F8EB21358F10442FE64692291E778EE05CB98
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 004A5CC1
                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 004A5D17
                                                                                                                                                                                                                        • FindClose.KERNEL32(?), ref: 004A5D5F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3541575487-0
                                                                                                                                                                                                                        • Opcode ID: f8b6a4eaa6c45cbad81901637fe247493f7540e178fb88e0a202645a92534964
                                                                                                                                                                                                                        • Instruction ID: b2e71e9960b4a8baa2cdc2505c793acd200628878b25e5ceb964ce31c9c9525b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8b6a4eaa6c45cbad81901637fe247493f7540e178fb88e0a202645a92534964
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F8519A746046019FC714CF28C494E96B7E4FF5A328F14855EE99A8B3A2CB38ED05CF95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 0046271A
                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00462724
                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 00462731
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                        • Opcode ID: 3e00453bdc0132ec2a619117ed054278e74cd63c66aed0012bccdd9a6b3fb4d0
                                                                                                                                                                                                                        • Instruction ID: 94acaa89b15b5f61e77aa06f4c69112702472b7d50e4e993a25ab3e429d69180
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e00453bdc0132ec2a619117ed054278e74cd63c66aed0012bccdd9a6b3fb4d0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5331C47490131CABCB21DF65DD88B9DB7B8AF08311F5041EAE80CA6261E7749F858F49
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 004A51DA
                                                                                                                                                                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 004A5238
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 004A52A1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1682464887-0
                                                                                                                                                                                                                        • Opcode ID: 851cdf920355a8c3f5bd9c2634cc765a2627c7ee42c279d97cb0dfa096cb8bec
                                                                                                                                                                                                                        • Instruction ID: 1d8cf87d7d77eb042d40f821e5e5dedccad9a0d63e946e8ad00c28a6a778de30
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 851cdf920355a8c3f5bd9c2634cc765a2627c7ee42c279d97cb0dfa096cb8bec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F313C75A00518DFDB00DF55D884EADBBB4FF49318F0880A9E805AB392DB35E855CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0044FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00450668
                                                                                                                                                                                                                          • Part of subcall function 0044FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00450685
                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0049170D
                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0049173A
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0049174A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 577356006-0
                                                                                                                                                                                                                        • Opcode ID: 7f6783e6627f09a055f90ce804b73e38fcb4a4e4bd92ad22a6261711670b3711
                                                                                                                                                                                                                        • Instruction ID: ef2dbeadafcc97d483f1357c6fa60f8f18ea4e38b7526a3bebfb5e67ee68517b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f6783e6627f09a055f90ce804b73e38fcb4a4e4bd92ad22a6261711670b3711
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3911C1B2800305AFE7189F94ECC6D6BBBB9EF04714B24853EE05653251EB74BC428A68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0049D608
                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0049D645
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0049D650
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 33631002-0
                                                                                                                                                                                                                        • Opcode ID: 433c9226e9edb9f84c1ac2306f4744ae6c508ff866288c88023f2e9e2d8790af
                                                                                                                                                                                                                        • Instruction ID: e073daa56b4271b4c3564418808c3eeca3cfd24a4e15444feb4b872beaefea58
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 433c9226e9edb9f84c1ac2306f4744ae6c508ff866288c88023f2e9e2d8790af
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48113C75E05228BBDB108F95AC85FAFBFBCEB45B50F108166F908E7290D6704A058BA5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0049168C
                                                                                                                                                                                                                        • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 004916A1
                                                                                                                                                                                                                        • FreeSid.ADVAPI32(?), ref: 004916B1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3429775523-0
                                                                                                                                                                                                                        • Opcode ID: 2356c9306c2607562db29b84174c00fdfedd7128da84770cb492db2203b11e62
                                                                                                                                                                                                                        • Instruction ID: 3ca67bb9746073bd5fb6c77786208486e58ab4e38101c91288c5bcf1f1cd2942
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2356c9306c2607562db29b84174c00fdfedd7128da84770cb492db2203b11e62
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BCF0F471950309FBDF00DFE59C89EAEBBBCFB08604F504565E901E2191E774AA448A58
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetUserNameW.ADVAPI32(?,?), ref: 0048D28C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: NameUser
                                                                                                                                                                                                                        • String ID: X64
                                                                                                                                                                                                                        • API String ID: 2645101109-893830106
                                                                                                                                                                                                                        • Opcode ID: f16bfae1ba265fd3f4cc8ed1ac3390dcd64101a72ac1a39b0d1cfe0f8275498e
                                                                                                                                                                                                                        • Instruction ID: 16c02751a79f3190e5c6475d38f18e613fa2003110a91ca89263e2a69c1c906b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f16bfae1ba265fd3f4cc8ed1ac3390dcd64101a72ac1a39b0d1cfe0f8275498e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54D0C9B480111DEACB90DB90ECC8DDDB37CBB04305F100592F106A2040DB3495498F14
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                        • Instruction ID: 557bd4edd5dea654bbdfac6cf6b99f339e908eb21efc72f86c71c753338699ce
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14023C72E002199FDF14CFA9C9C06AEBBF1EF48315F25816AD819E7381D734AA45CB84
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: Variable is not of type 'Object'.$p#P
                                                                                                                                                                                                                        • API String ID: 0-985196249
                                                                                                                                                                                                                        • Opcode ID: 79aed1c70a47aaf6996129fc485c2a97a4389d1d8418ccf690871db0551655e5
                                                                                                                                                                                                                        • Instruction ID: d62166d9d9b18f59f3eb9ae4ebeee3882b1395d17d573f1f1417e183be723631
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79aed1c70a47aaf6996129fc485c2a97a4389d1d8418ccf690871db0551655e5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1329D74910218DBDF14EF94C885AEEB7B5BF08308F10545BE806BB392D739AD4ACB59
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 004A6918
                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 004A6961
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                                                                                        • Opcode ID: bf20871f3264239f60f471ed60dc154c8b55dba2a161065ca37a1ed2cca9a4d1
                                                                                                                                                                                                                        • Instruction ID: 04e7216e2dc2dfd951484d33bbed0477246e1555dfd69dc2f80a44ad70a97e66
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bf20871f3264239f60f471ed60dc154c8b55dba2a161065ca37a1ed2cca9a4d1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F01181756042009FC710DF2AD4C4A16BBE5EF89328F19C6AEE4698F7A2C734EC05CB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,004B4891,?,?,00000035,?), ref: 004A37E4
                                                                                                                                                                                                                        • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,004B4891,?,?,00000035,?), ref: 004A37F4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3479602957-0
                                                                                                                                                                                                                        • Opcode ID: 04c3ac7216a41effa4ebf4d6cf5451d368fbb2d2a555f479c925574efb9561ac
                                                                                                                                                                                                                        • Instruction ID: e4d7d6da98658a4f34db4f10ac461c94793a50f71bf4e8c3fbb7d85e05a2cc56
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04c3ac7216a41effa4ebf4d6cf5451d368fbb2d2a555f479c925574efb9561ac
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7DF05C706003142AD71017664C4CFDB765DDFC5761F000176F509D2290D5604D00C6B4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0049B25D
                                                                                                                                                                                                                        • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0049B270
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: InputSendkeybd_event
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3536248340-0
                                                                                                                                                                                                                        • Opcode ID: 8dff673988d6ee05bb94a12c813c627e60f9d0db094e3755963aeea86f9229a2
                                                                                                                                                                                                                        • Instruction ID: 87e587b4a7bf8a412b4bdfcb9e8e45fad914316d17c3284255723cc19710b71f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8dff673988d6ee05bb94a12c813c627e60f9d0db094e3755963aeea86f9229a2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3CF01D7180424EABDF059FA0D849BAE7FB4FF04305F00805AF955A5191C37996119F98
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004911FC), ref: 004910D4
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,004911FC), ref: 004910E9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 81990902-0
                                                                                                                                                                                                                        • Opcode ID: 7baac4d83494a7544ea10a9bda7f477a01b41e8f84c92dfde3fc6335278969a2
                                                                                                                                                                                                                        • Instruction ID: 72e22428f8d8a346196e46420fead7739cbe60ef1f2fba008b173b9caf5307e4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7baac4d83494a7544ea10a9bda7f477a01b41e8f84c92dfde3fc6335278969a2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0AE04F72004600AEF7252B52FC09E737BA9EB04311B24883EF4A6804B1DB626C90DB58
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00466766,?,?,00000008,?,?,0046FEFE,00000000), ref: 00466998
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                                                                                        • Opcode ID: 61a5eb1b2cbf40b08bb0536aab44d39f4b143aa981dda8e154e6afb369e8f992
                                                                                                                                                                                                                        • Instruction ID: b61b14a2eb47bd1b81dbdb08212658c1c11962e828f08d713aec12caedc33d65
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 61a5eb1b2cbf40b08bb0536aab44d39f4b143aa981dda8e154e6afb369e8f992
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 49B17C716106089FD714CF28C486B657BE0FF05364F26865DE899CF3A2D339E986CB46
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 0-3916222277
                                                                                                                                                                                                                        • Opcode ID: 5ac63cfd3c3d20a5af437b7fe8ccfb6d44477e94103c83782d3bdce0879bcdcf
                                                                                                                                                                                                                        • Instruction ID: f01b9e59c037ee8196ff668e5b2fc802b13dff0b1132555f70fc1c3c595cf710
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5ac63cfd3c3d20a5af437b7fe8ccfb6d44477e94103c83782d3bdce0879bcdcf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6127F71D002299BDB24DF59C8806EEB7B5FF48710F54819BE809EB251EB389E81CF95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • BlockInput.USER32(00000001), ref: 004AEABD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BlockInput
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3456056419-0
                                                                                                                                                                                                                        • Opcode ID: 0be1421e7b11485602cee7922948895593f0638636311915e0cea902a700e12e
                                                                                                                                                                                                                        • Instruction ID: e27fccb4152af9b97433110a55a52df5b1b4429195f6ccca3adc869a20fdfbcb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0be1421e7b11485602cee7922948895593f0638636311915e0cea902a700e12e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97E01A36200204AFD710EF5AD844E9AB7E9AFA9764F00842BFD49DB391DA74AC418B95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,004503EE), ref: 004509DA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                        • Opcode ID: 118e324de915c2715ea7a0e469146ff626fe10f964193deec3b79354917f4f12
                                                                                                                                                                                                                        • Instruction ID: d54ef7a978bdb69e7ed84bba740db48203fe7809fd0ee5da55c794a267f0d3c7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 118e324de915c2715ea7a0e469146ff626fe10f964193deec3b79354917f4f12
                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                        • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                        • Instruction ID: b3b6b1cc074297262c94929b7a82df1f21e1f3f4d0e3ac8b52984a3464f6d813
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7516BA160C60557EB386629A49D7BF27859B12346F18093FDC82D7383CA1DDE0ED36E
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: 0&P
                                                                                                                                                                                                                        • API String ID: 0-1939861074
                                                                                                                                                                                                                        • Opcode ID: e451c07743042f9c53a733ddc3e65e9f9b0668a6ce61c6ff7421580570717dfc
                                                                                                                                                                                                                        • Instruction ID: d17764cf04e5a13b172440c5fb1a9b54904a7ac781b5bcf010e538ea4437383a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e451c07743042f9c53a733ddc3e65e9f9b0668a6ce61c6ff7421580570717dfc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63210A323206118BD728CF79C92367E73E5AB64310F14862EE4A7C33D1DE7AA904DB84
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 4029dcdec4344ba6370835da865f149a769ddb2779d197e3b2818137e64ede13
                                                                                                                                                                                                                        • Instruction ID: 76ac02ce1a6e2b875970c6913f6aaf5cbe96e074f30cf9ae29ec0fc2ccfccadd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4029dcdec4344ba6370835da865f149a769ddb2779d197e3b2818137e64ede13
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 40323422D2AF414DD7239634CD22336A349AFB73C9F15C737E81AB5EA5EB29C4834109
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: d037c77b1552ebc09642909b2f72de973854495d5c07d499c1f986861ec117b8
                                                                                                                                                                                                                        • Instruction ID: 7dd15103b0be7326ece20dc86dcca38037aaa57695991ab647541f829bc7367e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d037c77b1552ebc09642909b2f72de973854495d5c07d499c1f986861ec117b8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E321731A001158BEF28EF29C4D467E77A1EB45300F28896BD95ADB391D23CDD82DB6D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: ef25534e16bd569e37160c41889be64c21f16afafe15e54354a671ce22e23ebc
                                                                                                                                                                                                                        • Instruction ID: 2ec646d225aaea63513281aee6f9ef6e2b30949902a23aba3a942ec6c535f9b5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ef25534e16bd569e37160c41889be64c21f16afafe15e54354a671ce22e23ebc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6822F5B0A00609DFDF14DF65C841AEEB3F1FF48304F20852AE856AB291E779AD15CB59
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: b06ce27354a3a6a2209ab9f681aaba06f1ea57bde8e318f6bda3211721e96986
                                                                                                                                                                                                                        • Instruction ID: 8bedcdaf9cea79a9b44005278cddc21f55d6dfa866c9b6810147a8e5fd50e354
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b06ce27354a3a6a2209ab9f681aaba06f1ea57bde8e318f6bda3211721e96986
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4802DAB0E00105EFDB05DF55D941AAEB7B1FF48304F10856AE80A9B391E779ED25CB89
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 2dbf3fc5364add41563ae7031e2d590eaf369a9fc5fcf585dc8f6a9ce571055c
                                                                                                                                                                                                                        • Instruction ID: 7db63f80a7c329919ff562f6d390e0a8ca46d8a377a67b40f1ab0ae664fc8a0d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2dbf3fc5364add41563ae7031e2d590eaf369a9fc5fcf585dc8f6a9ce571055c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FBB10420D2AF414DD3239A398931336B75CAFBB6D6F91D72BFC1674D22EB2185834146
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                        • Instruction ID: 2b05dd420a3caabcb381b80eae26e5e6ea5e1ab45ce2d1e990341f5de07a85a5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83919B721080A34AD7294239853567FFFF15A523A371A079FDCF2CA2E2FE18995CD624
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                        • Instruction ID: 4ba4e6d19846cc283878f83525be87d40e3e1214b58ccf9ff3642c1a1e9c7da6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B19175732094A30AD7694239857413FFEE15A933A370A079FDCF2CA2D7EE68855CD624
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                        • Instruction ID: 4c18c8399f5c030dce0f7a0db5d405361709a7a4b8bd52e6e00a832641179e15
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 519189722090E34ADB1E4279857413FFFE15A923A3319079FD8F2CA2E2FD18995CD624
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 7d31ecb57713edda9f23d028e2480c4eebb8e57e491cce2f2ca7231a40aa645a
                                                                                                                                                                                                                        • Instruction ID: ae5e45107262bad1ddac5e81a48524eea3fb4607b7130bad499924003dc3528f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d31ecb57713edda9f23d028e2480c4eebb8e57e491cce2f2ca7231a40aa645a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F61266160870967DA349929A895BBF3394DF4170AF14093FEC42DB383DA1DAE4E835E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 04f2027066a916d77fa70494d731f0428315a3bc2917167ec6ec6108d8c9a79d
                                                                                                                                                                                                                        • Instruction ID: e7388c0c6515174a9b7a57ffb342c2ffb0055b5a5624ac2f7c1a40fe36a24da1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04f2027066a916d77fa70494d731f0428315a3bc2917167ec6ec6108d8c9a79d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0615C7120870966DA344A287896BBF23A49F41747F10097FED43DB383EA1E9D4EC25E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                        • Instruction ID: 9e5b11c966164313183575ee89b92a32b7e1ba64b15b3e0a963d2b6971fc4507
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FE8179725080A30ADB2D423D857457FFFE15A923A371A079FD8F2CA2E2EE18955CD624
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 004B2B30
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 004B2B43
                                                                                                                                                                                                                        • DestroyWindow.USER32 ref: 004B2B52
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 004B2B6D
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 004B2B74
                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 004B2CA3
                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 004B2CB1
                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004B2CF8
                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 004B2D04
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 004B2D40
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004B2D62
                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004B2D75
                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004B2D80
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 004B2D89
                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004B2D98
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 004B2DA1
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004B2DA8
                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 004B2DB3
                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004B2DC5
                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,004CFC38,00000000), ref: 004B2DDB
                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 004B2DEB
                                                                                                                                                                                                                        • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 004B2E11
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 004B2E30
                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004B2E52
                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004B303F
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                        • Opcode ID: ffe9402fab8fefac4a26f364a69c89ae98877b5f4c66e85b82eb8320a8b33308
                                                                                                                                                                                                                        • Instruction ID: 094596f3cdca82d9ab758cc428b17f2313a0285b1afe07b63fbaa6bdba04b86a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ffe9402fab8fefac4a26f364a69c89ae98877b5f4c66e85b82eb8320a8b33308
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED029D71A00205EFDB14DF65CD89EAE7BB9EF48314F048519F919AB2A1CB74ED01CB68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 004C712F
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 004C7160
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 004C716C
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 004C7186
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 004C7195
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 004C71C0
                                                                                                                                                                                                                        • GetSysColor.USER32(00000010), ref: 004C71C8
                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 004C71CF
                                                                                                                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 004C71DE
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 004C71E5
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 004C7230
                                                                                                                                                                                                                        • FillRect.USER32(?,?,?), ref: 004C7262
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 004C7284
                                                                                                                                                                                                                          • Part of subcall function 004C73E8: GetSysColor.USER32(00000012), ref: 004C7421
                                                                                                                                                                                                                          • Part of subcall function 004C73E8: SetTextColor.GDI32(?,?), ref: 004C7425
                                                                                                                                                                                                                          • Part of subcall function 004C73E8: GetSysColorBrush.USER32(0000000F), ref: 004C743B
                                                                                                                                                                                                                          • Part of subcall function 004C73E8: GetSysColor.USER32(0000000F), ref: 004C7446
                                                                                                                                                                                                                          • Part of subcall function 004C73E8: GetSysColor.USER32(00000011), ref: 004C7463
                                                                                                                                                                                                                          • Part of subcall function 004C73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 004C7471
                                                                                                                                                                                                                          • Part of subcall function 004C73E8: SelectObject.GDI32(?,00000000), ref: 004C7482
                                                                                                                                                                                                                          • Part of subcall function 004C73E8: SetBkColor.GDI32(?,00000000), ref: 004C748B
                                                                                                                                                                                                                          • Part of subcall function 004C73E8: SelectObject.GDI32(?,?), ref: 004C7498
                                                                                                                                                                                                                          • Part of subcall function 004C73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 004C74B7
                                                                                                                                                                                                                          • Part of subcall function 004C73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004C74CE
                                                                                                                                                                                                                          • Part of subcall function 004C73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 004C74DB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4124339563-0
                                                                                                                                                                                                                        • Opcode ID: c3c7c89967da84c8328b77618bbd6327702853d5384e4bb3a673d4560818a1e0
                                                                                                                                                                                                                        • Instruction ID: abe3a5424b43c443a8f917eb1c5439f810486ac80b199c325f91b52edae2d228
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c3c7c89967da84c8328b77618bbd6327702853d5384e4bb3a673d4560818a1e0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DBA1A076008311BFD7809F60DC88E6B7BA9FB48320F140A2DF966961E1DB34E945CF56
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?), ref: 00448E14
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001308,?,00000000), ref: 00486AC5
                                                                                                                                                                                                                        • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00486AFE
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00486F43
                                                                                                                                                                                                                          • Part of subcall function 00448F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00448BE8,?,00000000,?,?,?,?,00448BBA,00000000,?), ref: 00448FC5
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053), ref: 00486F7F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00486F96
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00486FAC
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?), ref: 00486FB7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                        • Opcode ID: 77c565808a7b1957da3991766fbdcd6bd92d9832368350713636065feb3fb262
                                                                                                                                                                                                                        • Instruction ID: b7a8d9817a355798ec75f7c49150e203b1f7037b12a392624ff2e9302311e130
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77c565808a7b1957da3991766fbdcd6bd92d9832368350713636065feb3fb262
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7129B30600611AFD765EF14C884BAEB7E5FB44304F25486EE589CB261CB39EC92DB5A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000), ref: 004B273E
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004B286A
                                                                                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 004B28A9
                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 004B28B9
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 004B2900
                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 004B290C
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 004B2955
                                                                                                                                                                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004B2964
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 004B2974
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 004B2978
                                                                                                                                                                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 004B2988
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004B2991
                                                                                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 004B299A
                                                                                                                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004B29C6
                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 004B29DD
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 004B2A1D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 004B2A31
                                                                                                                                                                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 004B2A42
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 004B2A77
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 004B2A82
                                                                                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 004B2A8D
                                                                                                                                                                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 004B2A97
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                        • API String ID: 2910397461-517079104
                                                                                                                                                                                                                        • Opcode ID: ba13c442d5759d7d5299e4260e65b5f4e18aefceadd36c788edc6f4968f5bf3b
                                                                                                                                                                                                                        • Instruction ID: 56c4592b973a90a3e7b0cc5ed52a16ffd26bfa19446c85d30d6bff9c46d3bbd7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ba13c442d5759d7d5299e4260e65b5f4e18aefceadd36c788edc6f4968f5bf3b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9B16EB1A00215BFEB14DF69CD89FAE7BA9EB08714F004519F914E7290DB74ED40CBA8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 004A4AED
                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,004CCB68,?,\\.\,004CCC08), ref: 004A4BCA
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,004CCB68,?,\\.\,004CCC08), ref: 004A4D36
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                        • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                        • Opcode ID: 971720a1f2da4a5468c2a11259fa1be91a65fd442693f29475550a2ebc397a44
                                                                                                                                                                                                                        • Instruction ID: ed92a000f6f3b11ae0e91a455d31808d40fad72b33c081381b73aee0edbffaa3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 971720a1f2da4a5468c2a11259fa1be91a65fd442693f29475550a2ebc397a44
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D661E8306012099BCB04DF14C981E7D77B0ABD6354B36801BF90A9B691DBBDED42DB5E
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 004C7421
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 004C7425
                                                                                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 004C743B
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 004C7446
                                                                                                                                                                                                                        • CreateSolidBrush.GDI32(?), ref: 004C744B
                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 004C7463
                                                                                                                                                                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 004C7471
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 004C7482
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 004C748B
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 004C7498
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 004C74B7
                                                                                                                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004C74CE
                                                                                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 004C74DB
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 004C752A
                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 004C7554
                                                                                                                                                                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 004C7572
                                                                                                                                                                                                                        • DrawFocusRect.USER32(?,?), ref: 004C757D
                                                                                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 004C758E
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 004C7596
                                                                                                                                                                                                                        • DrawTextW.USER32(?,004C70F5,000000FF,?,00000000), ref: 004C75A8
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 004C75BF
                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 004C75CA
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 004C75D0
                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 004C75D5
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 004C75DB
                                                                                                                                                                                                                        • SetBkColor.GDI32(?,?), ref: 004C75E5
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1996641542-0
                                                                                                                                                                                                                        • Opcode ID: 4649763c93b900b5ed5501527f06c4f618e5d88889df4faae549f539f0f7a03a
                                                                                                                                                                                                                        • Instruction ID: 1148df4ca76731cadead18ce0a62107ba38db4d79c2dfc749b8e5c4769274106
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4649763c93b900b5ed5501527f06c4f618e5d88889df4faae549f539f0f7a03a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E5615C76900218BFDF419FA4DC89EEEBFB9EB08320F154126F915AB2A1D7749940CF94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 004C1128
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 004C113D
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 004C1144
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 004C1199
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 004C11B9
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 004C11ED
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 004C120B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 004C121D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,?), ref: 004C1232
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 004C1245
                                                                                                                                                                                                                        • IsWindowVisible.USER32(00000000), ref: 004C12A1
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 004C12BC
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 004C12D0
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 004C12E8
                                                                                                                                                                                                                        • MonitorFromPoint.USER32(?,?,00000002), ref: 004C130E
                                                                                                                                                                                                                        • GetMonitorInfoW.USER32(00000000,?), ref: 004C1328
                                                                                                                                                                                                                        • CopyRect.USER32(?,?), ref: 004C133F
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000412,00000000), ref: 004C13AA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                        • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                        • API String ID: 698492251-4156429822
                                                                                                                                                                                                                        • Opcode ID: 48e758ab96307d8f976305d9d210e1f1d431cce62a60cb0ac3a2ef9f567419ac
                                                                                                                                                                                                                        • Instruction ID: df5775af290f757686d93f030e517dcfd3ea1a9b87bf9c9620657128c33a6f21
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48e758ab96307d8f976305d9d210e1f1d431cce62a60cb0ac3a2ef9f567419ac
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1EB18A75604340AFE740DF65C984F6ABBE4FF89344F00891EF9999B262C734E845CB9A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00448968
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 00448970
                                                                                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0044899B
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 004489A3
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 004489C8
                                                                                                                                                                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 004489E5
                                                                                                                                                                                                                        • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 004489F5
                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00448A28
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00448A3C
                                                                                                                                                                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 00448A5A
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00448A76
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 00448A81
                                                                                                                                                                                                                          • Part of subcall function 0044912D: GetCursorPos.USER32(?), ref: 00449141
                                                                                                                                                                                                                          • Part of subcall function 0044912D: ScreenToClient.USER32(00000000,?), ref: 0044915E
                                                                                                                                                                                                                          • Part of subcall function 0044912D: GetAsyncKeyState.USER32(00000001), ref: 00449183
                                                                                                                                                                                                                          • Part of subcall function 0044912D: GetAsyncKeyState.USER32(00000002), ref: 0044919D
                                                                                                                                                                                                                        • SetTimer.USER32(00000000,00000000,00000028,004490FC), ref: 00448AA8
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                        • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                        • API String ID: 1458621304-248962490
                                                                                                                                                                                                                        • Opcode ID: a64085f7cf034b169ae52a803dd2cd2043cb67eb993086f9015e58d10b6ef016
                                                                                                                                                                                                                        • Instruction ID: de3dd4ee4291b0b2475f0ec1a5c3a0b078b7cad1c3d6dfef204272cf48e87179
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a64085f7cf034b169ae52a803dd2cd2043cb67eb993086f9015e58d10b6ef016
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94B19F71A00209AFDB54EF68CC85FAE3BB5FB48314F11452AFA05A7290DB78E841CF59
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 004910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00491114
                                                                                                                                                                                                                          • Part of subcall function 004910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00490B9B,?,?,?), ref: 00491120
                                                                                                                                                                                                                          • Part of subcall function 004910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00490B9B,?,?,?), ref: 0049112F
                                                                                                                                                                                                                          • Part of subcall function 004910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00490B9B,?,?,?), ref: 00491136
                                                                                                                                                                                                                          • Part of subcall function 004910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0049114D
                                                                                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00490DF5
                                                                                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00490E29
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00490E40
                                                                                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 00490E7A
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00490E96
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 00490EAD
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00490EB5
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 00490EBC
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00490EDD
                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 00490EE4
                                                                                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00490F13
                                                                                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00490F35
                                                                                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00490F47
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00490F6E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00490F75
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00490F7E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00490F85
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00490F8E
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00490F95
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 00490FA1
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 00490FA8
                                                                                                                                                                                                                          • Part of subcall function 00491193: GetProcessHeap.KERNEL32(00000008,00490BB1,?,00000000,?,00490BB1,?), ref: 004911A1
                                                                                                                                                                                                                          • Part of subcall function 00491193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00490BB1,?), ref: 004911A8
                                                                                                                                                                                                                          • Part of subcall function 00491193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00490BB1,?), ref: 004911B7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4175595110-0
                                                                                                                                                                                                                        • Opcode ID: f31a5af3c66309ceb79286983d8dc45443b4f02e78c08c868c83e6ea093f9139
                                                                                                                                                                                                                        • Instruction ID: 151d56b26f1e6a8df8560bb421eee0cd7ef270d5d9599a13dc45cb2c9455efe7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f31a5af3c66309ceb79286983d8dc45443b4f02e78c08c868c83e6ea093f9139
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D714C7290020AAFDF209FA5DC45FAFBBB8FF05310F144126F919A6291D775DA05CB68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004BC4BD
                                                                                                                                                                                                                        • RegCreateKeyExW.ADVAPI32(?,?,00000000,004CCC08,00000000,?,00000000,?,?), ref: 004BC544
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 004BC5A4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004BC5F4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004BC66F
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 004BC6B2
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 004BC7C1
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 004BC84D
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 004BC881
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 004BC88E
                                                                                                                                                                                                                        • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 004BC960
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                        • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                        • API String ID: 9721498-966354055
                                                                                                                                                                                                                        • Opcode ID: 2ee583fb8997efcc7b79d6120cd59f981dc91695e0161e8326c5fd22f741df80
                                                                                                                                                                                                                        • Instruction ID: faba6f6b28205be24574c4b2464627b08f1b8b5231812d34f2acb57408069100
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ee583fb8997efcc7b79d6120cd59f981dc91695e0161e8326c5fd22f741df80
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52128F75204201AFD714DF15C4C1E6AB7E5EF88318F04885EF89A9B3A2DB38ED41CB99
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 004C09C6
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C0A01
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 004C0A54
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C0A8A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C0B06
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C0B81
                                                                                                                                                                                                                          • Part of subcall function 0044F9F2: _wcslen.LIBCMT ref: 0044F9FD
                                                                                                                                                                                                                          • Part of subcall function 00492BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00492BFA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                        • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                        • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                        • Opcode ID: 07a346b7297d889d4cd5203e766def3dfe3050c2407b0ae42226b43f0ff447d5
                                                                                                                                                                                                                        • Instruction ID: be50a1e21fcfb39587e17bb5084e5eb8b5e70984623c4427e496f5cece48c3b0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 07a346b7297d889d4cd5203e766def3dfe3050c2407b0ae42226b43f0ff447d5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BDE1AB79208301DFCB54DF25C450A2AB7E1BF98318F10895EF8969B3A2D739ED45CB89
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                        • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                        • API String ID: 1256254125-909552448
                                                                                                                                                                                                                        • Opcode ID: a33037c68c3f7483dd86f9d23a7ad8fe638839db376f98ea8a657442c749f974
                                                                                                                                                                                                                        • Instruction ID: 8227cb1d12a48331874c0a75f76918f7fdbab187f3f94df9d2d5cc2230b489c9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a33037c68c3f7483dd86f9d23a7ad8fe638839db376f98ea8a657442c749f974
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D71043260412A8BCB20DE7D98C16FF33A1ABA4754B20452BF8559B385E63CDD45C3B8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C835A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C836E
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C8391
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C83B4
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 004C83F2
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,004C361A,?), ref: 004C844E
                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 004C8487
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 004C84CA
                                                                                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 004C8501
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 004C850D
                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 004C851D
                                                                                                                                                                                                                        • DestroyIcon.USER32(?), ref: 004C852C
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 004C8549
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 004C8555
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                        • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                        • API String ID: 799131459-1154884017
                                                                                                                                                                                                                        • Opcode ID: 8a8b08df7541127ebf09446d11c38019bb47e661949978b0331b5350c0ed01cf
                                                                                                                                                                                                                        • Instruction ID: 6426cb5c655eaaed14e8f97cb1b90a42c13c44bfa21739902d99c465c1296482
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a8b08df7541127ebf09446d11c38019bb47e661949978b0331b5350c0ed01cf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1161E171500219BAEB58CF65CC81FBF77A8BB08715F10451FF815DA1D1EBB8A980CBA8
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                        • API String ID: 0-1645009161
                                                                                                                                                                                                                        • Opcode ID: 5070f107125f575fe300f2bb253fcafe8d2705cf5f4e2c6d25710a0986f351b3
                                                                                                                                                                                                                        • Instruction ID: af1a745d24f370c320a68d65af0f481601a731bcfc6f755681d71eb0b664d458
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5070f107125f575fe300f2bb253fcafe8d2705cf5f4e2c6d25710a0986f351b3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B381FEB1A04205BBDB20AF61CC42FAF3764AF18305F14402FF945AA292EB7CD915C79D
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 004A3EF8
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004A3F03
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004A3F5A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004A3F98
                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?), ref: 004A3FD6
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 004A401E
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 004A4059
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 004A4087
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                        • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                        • Opcode ID: b1aea7ac1a3ee3e19181a7fce9d4fb3bb7e9a523c048957981d71c592a8d283c
                                                                                                                                                                                                                        • Instruction ID: 617a6a94fe000822a88da998a944652225627f3bec6bbd663e61ee19651760ba
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1aea7ac1a3ee3e19181a7fce9d4fb3bb7e9a523c048957981d71c592a8d283c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C71E0726082029FC310EF25C88186FB7F4EFA9758F10892EF99597251EB38ED45CB49
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00495A2E
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00495A40
                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00495A57
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00495A6C
                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00495A72
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00495A82
                                                                                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 00495A88
                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00495AA9
                                                                                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00495AC3
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00495ACC
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00495B33
                                                                                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00495B6F
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00495B75
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 00495B7C
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00495BD3
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00495BE0
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000005,00000000,?), ref: 00495C05
                                                                                                                                                                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00495C2F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 895679908-0
                                                                                                                                                                                                                        • Opcode ID: ac63daea36f63dd2b514a55155e9712174d2ad4cfdc8d9a0d553192b32922b15
                                                                                                                                                                                                                        • Instruction ID: 89999e10b6459a349b2561aeca68735cb8adcc44668dc6c9718a8ae557f90e94
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac63daea36f63dd2b514a55155e9712174d2ad4cfdc8d9a0d553192b32922b15
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 94718F31A00B059FDF21DFA8CE85E6EBBF5FF48704F204529E546A26A0D778A940CB18
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F89), ref: 004AFE27
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8A), ref: 004AFE32
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 004AFE3D
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F03), ref: 004AFE48
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8B), ref: 004AFE53
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F01), ref: 004AFE5E
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F81), ref: 004AFE69
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F88), ref: 004AFE74
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F80), ref: 004AFE7F
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F86), ref: 004AFE8A
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F83), ref: 004AFE95
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F85), ref: 004AFEA0
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F82), ref: 004AFEAB
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F84), ref: 004AFEB6
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F04), ref: 004AFEC1
                                                                                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 004AFECC
                                                                                                                                                                                                                        • GetCursorInfo.USER32(?), ref: 004AFEDC
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 004AFF1E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3215588206-0
                                                                                                                                                                                                                        • Opcode ID: e97f192b78cbf21e3d5b2075236a7c1f4eb0304c505ce6e7d9fbfc84f3490d43
                                                                                                                                                                                                                        • Instruction ID: 940a34c6279c3d1c909ca346c4694e4fba4f0bfa1c74684cd54812443717056a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e97f192b78cbf21e3d5b2075236a7c1f4eb0304c505ce6e7d9fbfc84f3490d43
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 994140B0D043196EDB109FBA8C8985EBFA8FF09354B50452BF11DE7281DB78A9018E95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[O
                                                                                                                                                                                                                        • API String ID: 176396367-106761087
                                                                                                                                                                                                                        • Opcode ID: bcb5f588542460843bdc657ea44d4351d7cd3b768cdb3386717c775b9f1d8692
                                                                                                                                                                                                                        • Instruction ID: a598cf204cd4604d14e0da89f06a9afea2f8faa9449e16c3f618cde44a4e20a6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bcb5f588542460843bdc657ea44d4351d7cd3b768cdb3386717c775b9f1d8692
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52E13531A00516ABCF289F74C4417EEBFB0BF49715F55813BE856A7240DB38AE89C798
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 004500C6
                                                                                                                                                                                                                          • Part of subcall function 004500ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0050070C,00000FA0,154FE753,?,?,?,?,004723B3,000000FF), ref: 0045011C
                                                                                                                                                                                                                          • Part of subcall function 004500ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,004723B3,000000FF), ref: 00450127
                                                                                                                                                                                                                          • Part of subcall function 004500ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,004723B3,000000FF), ref: 00450138
                                                                                                                                                                                                                          • Part of subcall function 004500ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0045014E
                                                                                                                                                                                                                          • Part of subcall function 004500ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0045015C
                                                                                                                                                                                                                          • Part of subcall function 004500ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0045016A
                                                                                                                                                                                                                          • Part of subcall function 004500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00450195
                                                                                                                                                                                                                          • Part of subcall function 004500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 004501A0
                                                                                                                                                                                                                        • ___scrt_fastfail.LIBCMT ref: 004500E7
                                                                                                                                                                                                                          • Part of subcall function 004500A3: __onexit.LIBCMT ref: 004500A9
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • InitializeConditionVariable, xrefs: 00450148
                                                                                                                                                                                                                        • kernel32.dll, xrefs: 00450133
                                                                                                                                                                                                                        • WakeAllConditionVariable, xrefs: 00450162
                                                                                                                                                                                                                        • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00450122
                                                                                                                                                                                                                        • SleepConditionVariableCS, xrefs: 00450154
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                        • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 66158676-1714406822
                                                                                                                                                                                                                        • Opcode ID: 50db50ab101b77febb4210f7612130fbcc1f8726963ec6018df66ab1f6fb1524
                                                                                                                                                                                                                        • Instruction ID: 5802fb0b50325577bc64eb04d5bb28aa037f6aac8bc5ec3193bed5cf9b6b22ac
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 50db50ab101b77febb4210f7612130fbcc1f8726963ec6018df66ab1f6fb1524
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F21073A640B006BE7505B65AC45F6E3394EB04B52F14023FFC06922D2DF6C98088A9D
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharLowerBuffW.USER32(00000000,00000000,004CCC08), ref: 004A4527
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004A453B
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004A4599
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004A45F4
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004A463F
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004A46A7
                                                                                                                                                                                                                          • Part of subcall function 0044F9F2: _wcslen.LIBCMT ref: 0044F9FD
                                                                                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,004F6BF0,00000061), ref: 004A4743
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                        • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                        • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                        • Opcode ID: 126beb3045392054de67b0a9b08c949455caae7c7dbfec6030fde463a9192dbd
                                                                                                                                                                                                                        • Instruction ID: 49b7f32eed4c034a8cdc5d450e1385889052767ab85cde5411fd2a3691e26447
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 126beb3045392054de67b0a9b08c949455caae7c7dbfec6030fde463a9192dbd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0BB101756083029BC310DF29C890A6FB7E4AFEA724F10491EF596C7391D7B8D845CB5A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00449BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00449BB2
                                                                                                                                                                                                                        • DragQueryPoint.SHELL32(?,?), ref: 004C9147
                                                                                                                                                                                                                          • Part of subcall function 004C7674: ClientToScreen.USER32(?,?), ref: 004C769A
                                                                                                                                                                                                                          • Part of subcall function 004C7674: GetWindowRect.USER32(?,?), ref: 004C7710
                                                                                                                                                                                                                          • Part of subcall function 004C7674: PtInRect.USER32(?,?,004C8B89), ref: 004C7720
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 004C91B0
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 004C91BB
                                                                                                                                                                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 004C91DE
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 004C9225
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 004C923E
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 004C9255
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 004C9277
                                                                                                                                                                                                                        • DragFinish.SHELL32(?), ref: 004C927E
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 004C9371
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#P
                                                                                                                                                                                                                        • API String ID: 221274066-455245225
                                                                                                                                                                                                                        • Opcode ID: 94f8f43a647a6373efd7aa6cfabd9cd84bf116fbebf3b614ea8cfd2a68c592ec
                                                                                                                                                                                                                        • Instruction ID: fb6e974ea5d7346fb83df4b9a809a8e85a3f86aaa3e50272c4d2c7c99eec9724
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 94f8f43a647a6373efd7aa6cfabd9cd84bf116fbebf3b614ea8cfd2a68c592ec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23617B71108301AFD701EF61DC89EAFBBE8EF88754F00092EF595931A0DB749A49CB5A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,004CCC08), ref: 004B40BB
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 004B40CD
                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,004CCC08), ref: 004B40F2
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,004CCC08), ref: 004B413E
                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028,?,004CCC08), ref: 004B41A8
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000009), ref: 004B4262
                                                                                                                                                                                                                        • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 004B42C8
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 004B42F2
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                        • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 354098117-199464113
                                                                                                                                                                                                                        • Opcode ID: 1ceb83e616dfea9a0701b64123b94d58eac77d3652c4c641d6187c6428ea58f2
                                                                                                                                                                                                                        • Instruction ID: bac15146f3d4716481a723a6f2cf799352737c23b98298d3bc52a65bbb00b258
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ceb83e616dfea9a0701b64123b94d58eac77d3652c4c641d6187c6428ea58f2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA126D75A00115EFDB14DF94C884EAEB7B5FF89318F24809AF9099B252C735ED42CBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00501990), ref: 00472F8D
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00501990), ref: 0047303D
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00473081
                                                                                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 0047308A
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(00501990,00000000,?,00000000,00000000,00000000), ref: 0047309D
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 004730A9
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 36266755-4108050209
                                                                                                                                                                                                                        • Opcode ID: 080daf6f85c196ed6ac5b09e495a439d5ec1f35d4195cfdfcda66afb3ae42ace
                                                                                                                                                                                                                        • Instruction ID: c681f3d66a91cfca7683de0dd6b386105bc3bac9fce18f177c06c8cc0e0bc4ee
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 080daf6f85c196ed6ac5b09e495a439d5ec1f35d4195cfdfcda66afb3ae42ace
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32710930644215BEEB218F25CD89FDBBF64FF05324F20825BF518662E0C7B9A910D799
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,?), ref: 004C6DEB
                                                                                                                                                                                                                          • Part of subcall function 00436B57: _wcslen.LIBCMT ref: 00436B6A
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 004C6E5F
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 004C6E81
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 004C6E94
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 004C6EB5
                                                                                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00430000,00000000), ref: 004C6EE4
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 004C6EFD
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 004C6F16
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 004C6F1D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 004C6F35
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 004C6F4D
                                                                                                                                                                                                                          • Part of subcall function 00449944: GetWindowLongW.USER32(?,000000EB), ref: 00449952
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                        • String ID: 0$tooltips_class32
                                                                                                                                                                                                                        • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                        • Opcode ID: bc62058cfc6e1d4880a8471033779fb573725ddd42d86f813f44f68d97135aae
                                                                                                                                                                                                                        • Instruction ID: 5d79b2e2f37e15164b024c8c568ea65ec74dcfab52204e80dcbc4188e73d4907
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc62058cfc6e1d4880a8471033779fb573725ddd42d86f813f44f68d97135aae
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19715A78104245AFDB61CF18D884F6BBBE9FF89304F15482EF98987361C774A906DB1A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 004AC4B0
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 004AC4C3
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 004AC4D7
                                                                                                                                                                                                                        • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 004AC4F0
                                                                                                                                                                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 004AC533
                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 004AC549
                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 004AC554
                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 004AC584
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 004AC5DC
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 004AC5F0
                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 004AC5FB
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                        • Opcode ID: 18c2f59504ab901b1251ee5fc205a22695118e8930cdc0919f1c1c89e7538c7d
                                                                                                                                                                                                                        • Instruction ID: 5f2963f82f7c082f5583ad0d74fce72148408da11b5330131622bf4cdb678aac
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 18c2f59504ab901b1251ee5fc205a22695118e8930cdc0919f1c1c89e7538c7d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24515DB0900205BFDB619F61C9C8EAB7BFCFF19744F00442AF94596650DB38E944DBA8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 004C8592
                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 004C85A2
                                                                                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000), ref: 004C85AD
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004C85BA
                                                                                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 004C85C8
                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 004C85D7
                                                                                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 004C85E0
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004C85E7
                                                                                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 004C85F8
                                                                                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,004CFC38,?), ref: 004C8611
                                                                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 004C8621
                                                                                                                                                                                                                        • GetObjectW.GDI32(?,00000018,000000FF), ref: 004C8641
                                                                                                                                                                                                                        • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 004C8671
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 004C8699
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004C86AF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3840717409-0
                                                                                                                                                                                                                        • Opcode ID: b8dc8aad47c515c87fa71248ef7b5a84d6ab098c94004ba0ecb1f2c13e7ae8e8
                                                                                                                                                                                                                        • Instruction ID: 052b7024e7c936de07d3be5ce0fa5defadd91ba76d48524b7a143bce497708a6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b8dc8aad47c515c87fa71248ef7b5a84d6ab098c94004ba0ecb1f2c13e7ae8e8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D411975600208BFDB519FA5DC88EAB7BB8FF89711F14406DF909E7260DB749901CB68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 004A1502
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 004A150B
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 004A1517
                                                                                                                                                                                                                        • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 004A15FB
                                                                                                                                                                                                                        • VarR8FromDec.OLEAUT32(?,?), ref: 004A1657
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 004A1708
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 004A178C
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 004A17D8
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 004A17E7
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000000), ref: 004A1823
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                        • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                        • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                        • Opcode ID: 29e63b4883fa26976a3892a20f7d855cbf1626eccf7c8111a4c1c6533d851e39
                                                                                                                                                                                                                        • Instruction ID: 5b06adfab925b6730fdcf162be52c767329816409cda49d38c7e50831712494c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 29e63b4883fa26976a3892a20f7d855cbf1626eccf7c8111a4c1c6533d851e39
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3D12371E00505EBDB009FA6D894BBEB7B5BF56700F14805BF446AB2A0DB38DC06DB5A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                          • Part of subcall function 004BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,004BB6AE,?,?), ref: 004BC9B5
                                                                                                                                                                                                                          • Part of subcall function 004BC998: _wcslen.LIBCMT ref: 004BC9F1
                                                                                                                                                                                                                          • Part of subcall function 004BC998: _wcslen.LIBCMT ref: 004BCA68
                                                                                                                                                                                                                          • Part of subcall function 004BC998: _wcslen.LIBCMT ref: 004BCA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004BB6F4
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004BB772
                                                                                                                                                                                                                        • RegDeleteValueW.ADVAPI32(?,?), ref: 004BB80A
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 004BB87E
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 004BB89C
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(advapi32.dll), ref: 004BB8F2
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 004BB904
                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 004BB922
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 004BB983
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 004BB994
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                        • API String ID: 146587525-4033151799
                                                                                                                                                                                                                        • Opcode ID: 0ce5a05d05a33b372d9f4962f43071d0e8c56ab0e741e59673eebec1b4ef3113
                                                                                                                                                                                                                        • Instruction ID: af1e3598b450f918cc2f1c1939c14415ff3965aeb3828ab1fe7ebf14654568b3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ce5a05d05a33b372d9f4962f43071d0e8c56ab0e741e59673eebec1b4ef3113
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9FC17D74204201AFD714DF15C494F6ABBE5FF88318F14845EE49A4B3A2CBB9EC45CBA5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 004B25D8
                                                                                                                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004B25E8
                                                                                                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 004B25F4
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 004B2601
                                                                                                                                                                                                                        • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 004B266D
                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 004B26AC
                                                                                                                                                                                                                        • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 004B26D0
                                                                                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 004B26D8
                                                                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 004B26E1
                                                                                                                                                                                                                        • DeleteDC.GDI32(?), ref: 004B26E8
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 004B26F3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                                                        • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                        • Opcode ID: 9d1481c638020911564f8989f7029cc1e010fac5bce827ccd7f9dacdf531cc0e
                                                                                                                                                                                                                        • Instruction ID: 3e3a90b125c5859a221abb5493a6e5d0885d1672f43ce9b36e7637b4359efb1f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d1481c638020911564f8989f7029cc1e010fac5bce827ccd7f9dacdf531cc0e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A610275D00219EFCF04CFA9C984EAEBBB5FF48310F24852AE959A7250D774A941CFA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 0046DAA1
                                                                                                                                                                                                                          • Part of subcall function 0046D63C: _free.LIBCMT ref: 0046D659
                                                                                                                                                                                                                          • Part of subcall function 0046D63C: _free.LIBCMT ref: 0046D66B
                                                                                                                                                                                                                          • Part of subcall function 0046D63C: _free.LIBCMT ref: 0046D67D
                                                                                                                                                                                                                          • Part of subcall function 0046D63C: _free.LIBCMT ref: 0046D68F
                                                                                                                                                                                                                          • Part of subcall function 0046D63C: _free.LIBCMT ref: 0046D6A1
                                                                                                                                                                                                                          • Part of subcall function 0046D63C: _free.LIBCMT ref: 0046D6B3
                                                                                                                                                                                                                          • Part of subcall function 0046D63C: _free.LIBCMT ref: 0046D6C5
                                                                                                                                                                                                                          • Part of subcall function 0046D63C: _free.LIBCMT ref: 0046D6D7
                                                                                                                                                                                                                          • Part of subcall function 0046D63C: _free.LIBCMT ref: 0046D6E9
                                                                                                                                                                                                                          • Part of subcall function 0046D63C: _free.LIBCMT ref: 0046D6FB
                                                                                                                                                                                                                          • Part of subcall function 0046D63C: _free.LIBCMT ref: 0046D70D
                                                                                                                                                                                                                          • Part of subcall function 0046D63C: _free.LIBCMT ref: 0046D71F
                                                                                                                                                                                                                          • Part of subcall function 0046D63C: _free.LIBCMT ref: 0046D731
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046DA96
                                                                                                                                                                                                                          • Part of subcall function 004629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0046D7D1,00000000,00000000,00000000,00000000,?,0046D7F8,00000000,00000007,00000000,?,0046DBF5,00000000), ref: 004629DE
                                                                                                                                                                                                                          • Part of subcall function 004629C8: GetLastError.KERNEL32(00000000,?,0046D7D1,00000000,00000000,00000000,00000000,?,0046D7F8,00000000,00000007,00000000,?,0046DBF5,00000000,00000000), ref: 004629F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046DAB8
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046DACD
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046DAD8
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046DAFA
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046DB0D
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046DB1B
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046DB26
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046DB5E
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046DB65
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046DB82
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046DB9A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                                                                                        • Opcode ID: 35e40929f1a667c3a4d2ac7622fb56d837c32b8d88e05f1d42bea4f4cf847c12
                                                                                                                                                                                                                        • Instruction ID: 67a4c35c3d7aa030c2a3f78c91e74b5dc0bae3a12590c62921f8d7e527ca3577
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 35e40929f1a667c3a4d2ac7622fb56d837c32b8d88e05f1d42bea4f4cf847c12
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A131ABB1F04604AFEB25AA7AE941B5B77E8FF40354F10442FE049D7291EB78AC44C72A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 0049369C
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004936A7
                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00493797
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 0049380C
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 0049385D
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00493882
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 004938A0
                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000), ref: 004938A7
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00493921
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 0049395D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                        • String ID: %s%u
                                                                                                                                                                                                                        • API String ID: 4010501982-679674701
                                                                                                                                                                                                                        • Opcode ID: b4575f8aadbb7ac02746cfbe4b719e449baea85c1d380103fbba2a2e6ae4a43a
                                                                                                                                                                                                                        • Instruction ID: 55382d33251bc38f1db335ddff4387925f6441e780757deb035ae5ac075a9149
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4575f8aadbb7ac02746cfbe4b719e449baea85c1d380103fbba2a2e6ae4a43a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9891C471204606AFDB14DF64C885FABFBA8FF45345F00853AF999C2250DB38EA45CB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00494994
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 004949DA
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004949EB
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 004949F7
                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00494A2C
                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00494A64
                                                                                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 00494A9D
                                                                                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 00494AE6
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 00494B20
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00494B8B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                        • String ID: ThumbnailClass
                                                                                                                                                                                                                        • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                        • Opcode ID: fd857322d0081d9a0103a5c276c5974ec31d4652f1113b00b9a9f4a7536c5a13
                                                                                                                                                                                                                        • Instruction ID: c628b8f11538b19ef711c1fa54d1808c263fac84d126fac42761af3439294697
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd857322d0081d9a0103a5c276c5974ec31d4652f1113b00b9a9f4a7536c5a13
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B791AC711042059FDF04CF15C985FAB7BE8EB84314F04847AFD859A296DB38ED46CBA9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(00501990,000000FF,00000000,00000030), ref: 0049BFAC
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(00501990,00000004,00000000,00000030), ref: 0049BFE1
                                                                                                                                                                                                                        • Sleep.KERNEL32(000001F4), ref: 0049BFF3
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(?), ref: 0049C039
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 0049C056
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,-00000001), ref: 0049C082
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 0049C0C9
                                                                                                                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0049C10F
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0049C124
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0049C145
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                        • Opcode ID: 18b7ae23769413cf56ef8b774f62184dafeb24dd5580c63cb197968652c2a4b4
                                                                                                                                                                                                                        • Instruction ID: 6fc705b94508b3416416a1659d866695bcd40e59d32282adf060b6092faa80dc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 18b7ae23769413cf56ef8b774f62184dafeb24dd5580c63cb197968652c2a4b4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1619170900259AFDF11CF64DDC9EEF7FA9EB05348F00416AE805A3292C739AD05CBA9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 004BCC64
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 004BCC8D
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 004BCD48
                                                                                                                                                                                                                          • Part of subcall function 004BCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 004BCCAA
                                                                                                                                                                                                                          • Part of subcall function 004BCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 004BCCBD
                                                                                                                                                                                                                          • Part of subcall function 004BCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 004BCCCF
                                                                                                                                                                                                                          • Part of subcall function 004BCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 004BCD05
                                                                                                                                                                                                                          • Part of subcall function 004BCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 004BCD28
                                                                                                                                                                                                                        • RegDeleteKeyW.ADVAPI32(?,?), ref: 004BCCF3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                        • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                        • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                        • Opcode ID: e1a0b8adf58b14ff1aabf65c6be8bd5f3ff6b16bf86941b3b4d037ffd98eb76e
                                                                                                                                                                                                                        • Instruction ID: 6aeae0245b23598f3b86017f70d18f338a8fc2570abd87831eec1165a26b3b45
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1a0b8adf58b14ff1aabf65c6be8bd5f3ff6b16bf86941b3b4d037ffd98eb76e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54316075901129BBD7209B95DCC8EFFBB7CEF55750F000176E909E2240DA389A459AB8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 004A3D40
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004A3D6D
                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 004A3D9D
                                                                                                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 004A3DBE
                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 004A3DCE
                                                                                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 004A3E55
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004A3E60
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004A3E6B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                                                                                                                        • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                        • Opcode ID: 2e8a75ded16b873e40b6349234d6772eb223bf1fad5248141445518bba7abd6c
                                                                                                                                                                                                                        • Instruction ID: a39d88c1444bbae543530e78006a951920cfd59419cd2f86fc82b97fbe91bbdb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e8a75ded16b873e40b6349234d6772eb223bf1fad5248141445518bba7abd6c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0531B472900109ABDB219FA1DC89FEF37BCEF89745F1040B6F909D6160E77897448B28
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • timeGetTime.WINMM ref: 0049E6B4
                                                                                                                                                                                                                          • Part of subcall function 0044E551: timeGetTime.WINMM(?,?,0049E6D4), ref: 0044E555
                                                                                                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 0049E6E1
                                                                                                                                                                                                                        • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0049E705
                                                                                                                                                                                                                        • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0049E727
                                                                                                                                                                                                                        • SetActiveWindow.USER32 ref: 0049E746
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0049E754
                                                                                                                                                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 0049E773
                                                                                                                                                                                                                        • Sleep.KERNEL32(000000FA), ref: 0049E77E
                                                                                                                                                                                                                        • IsWindow.USER32 ref: 0049E78A
                                                                                                                                                                                                                        • EndDialog.USER32(00000000), ref: 0049E79B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                        • String ID: BUTTON
                                                                                                                                                                                                                        • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                        • Opcode ID: 551d38223d761dd71d6abe0ecc322b1d457e64702bdb43073ef303e848680055
                                                                                                                                                                                                                        • Instruction ID: 73fc34db1adc770e5c32e63b71c79bba8715c72794a4eb9d3d230670e9c23b1f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 551d38223d761dd71d6abe0ecc322b1d457e64702bdb43073ef303e848680055
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ED214F74200205AFEF009F62EDC9E2A3F69A765749F180436F505812A1DA66AC44AA1D
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0049EA5D
                                                                                                                                                                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0049EA73
                                                                                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0049EA84
                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0049EA96
                                                                                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0049EAA7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: SendString$_wcslen
                                                                                                                                                                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                        • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                        • Opcode ID: 1ed7c592b6d1f99f6d5c3a61b5a9637fb45c8a0f017eef61eebd5252ab620898
                                                                                                                                                                                                                        • Instruction ID: c2e4649d6726bcd1bb7f30d16b262061de0866a9fb58f36ed86b2243bb1a5f80
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ed7c592b6d1f99f6d5c3a61b5a9637fb45c8a0f017eef61eebd5252ab620898
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C119471A9021D79DB10E763DC4AEFF6A7CEBD5B04F10042B7901A20D0DAB81D05C6B8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 00495CE2
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00495CFB
                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00495D59
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 00495D69
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00495D7B
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00495DCF
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00495DDD
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00495DEF
                                                                                                                                                                                                                        • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00495E31
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00495E44
                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00495E5A
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 00495E67
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3096461208-0
                                                                                                                                                                                                                        • Opcode ID: 267b71d65e144fd356577087682f566df9e9e9d9fb2db44a74a7624300331baa
                                                                                                                                                                                                                        • Instruction ID: 5410312aed8cdf9896d55a6d5e73aae2d81fc3188be48491a008da44dda0619d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 267b71d65e144fd356577087682f566df9e9e9d9fb2db44a74a7624300331baa
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F51FFB1B00605AFDF19CF68DD89EAE7BB5EB48300F248239F519E6290D7749E04CB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00448F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00448BE8,?,00000000,?,?,?,?,00448BBA,00000000,?), ref: 00448FC5
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00448C81
                                                                                                                                                                                                                        • KillTimer.USER32(00000000,?,?,?,?,00448BBA,00000000,?), ref: 00448D1B
                                                                                                                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 00486973
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00448BBA,00000000,?), ref: 004869A1
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00448BBA,00000000,?), ref: 004869B8
                                                                                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00448BBA,00000000), ref: 004869D4
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 004869E6
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 641708696-0
                                                                                                                                                                                                                        • Opcode ID: 68978f211ce506f503568dcb617f57edb87cd68decd00c20b738cd91cdd38ba7
                                                                                                                                                                                                                        • Instruction ID: b9b989eaa9e2644626b990500354aba327c32d5634dae444b5d54d23b8d4ff6c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68978f211ce506f503568dcb617f57edb87cd68decd00c20b738cd91cdd38ba7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A61CF30502A10DFEB259F15D988B2E77F1FB50316F14492EE0429B6A0CB39AD85DF9E
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00449944: GetWindowLongW.USER32(?,000000EB), ref: 00449952
                                                                                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00449862
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ColorLongWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 259745315-0
                                                                                                                                                                                                                        • Opcode ID: 6af4fb2903968178da1d59a19c33c116855b354ea42d74110ccfc6a2be79e13a
                                                                                                                                                                                                                        • Instruction ID: 9f7034ed56614b1cf963567444284eaa85e96053ed48aa38b0cb166c4c2ef5bf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6af4fb2903968178da1d59a19c33c116855b354ea42d74110ccfc6a2be79e13a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1419631504650AFEB20AF3D9C94FBB3765AB06330F284616F9A6872E1D735DC42EB19
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: .E
                                                                                                                                                                                                                        • API String ID: 0-2937121745
                                                                                                                                                                                                                        • Opcode ID: 22b55ec7dca654f8090c7a8f43022c5512a6fc67b9b0a18484f5c12a0766b61a
                                                                                                                                                                                                                        • Instruction ID: 7281cb633057b4c7f874934fa434160e24fe8225f994a4c4b40a5549cc4062f5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 22b55ec7dca654f8090c7a8f43022c5512a6fc67b9b0a18484f5c12a0766b61a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48C1F6B4904249AFCF11DFA9C840BAE7BB4AF09310F04419BF81597392E7798D45CB6A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0047F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00499717
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,0047F7F8,00000001), ref: 00499720
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0047F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00499742
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,0047F7F8,00000001), ref: 00499745
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00499866
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                        • API String ID: 747408836-2268648507
                                                                                                                                                                                                                        • Opcode ID: 69b0bc2649421c0d1dbe875456c8870a409d924787c07494efa7a72cc54572c4
                                                                                                                                                                                                                        • Instruction ID: 0a1b270e7ff8fae5fb33165d98802c9a0b7f5601e928bed4dff8517f021c2368
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 69b0bc2649421c0d1dbe875456c8870a409d924787c07494efa7a72cc54572c4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DD417372800109AACF04FBE1CD86EEE7778AF58344F10502EF60572091EB796F48CB69
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00436B57: _wcslen.LIBCMT ref: 00436B6A
                                                                                                                                                                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 004907A2
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 004907BE
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 004907DA
                                                                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00490804
                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0049082C
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00490837
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0049083C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                        • API String ID: 323675364-22481851
                                                                                                                                                                                                                        • Opcode ID: 322d8a9ea7052045dd55e4e1fb6dfa6a3d1e242ef08cb6b9a34134818599ff65
                                                                                                                                                                                                                        • Instruction ID: da55c572764a943a8d68652619b22b53be134e9ea25871eca0bfbda7acdd7fa9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 322d8a9ea7052045dd55e4e1fb6dfa6a3d1e242ef08cb6b9a34134818599ff65
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C2413572C10229AFDF15EFA1DC85DEEB778BF08354F04412AE901A3160EB789E04CBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 004B3C5C
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 004B3C8A
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 004B3C94
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004B3D2D
                                                                                                                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 004B3DB1
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 004B3ED5
                                                                                                                                                                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 004B3F0E
                                                                                                                                                                                                                        • CoGetObject.OLE32(?,00000000,004CFB98,?), ref: 004B3F2D
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 004B3F40
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 004B3FC4
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 004B3FD8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 429561992-0
                                                                                                                                                                                                                        • Opcode ID: 500b3355aff92e7015489b2a5f0bdba2a6d6e28567b74d73c66a86680ab89dc1
                                                                                                                                                                                                                        • Instruction ID: fc5aeac1d886895fe808f19165dbfb68cdc2a0bed878f72d52667833817205a7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 500b3355aff92e7015489b2a5f0bdba2a6d6e28567b74d73c66a86680ab89dc1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A4C16A716043019FC700DF6AC88496BBBE9FF88749F10492EF9899B210DB34ED06CB66
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 004A7AF3
                                                                                                                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 004A7B8F
                                                                                                                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 004A7BA3
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(004CFD08,00000000,00000001,004F6E6C,?), ref: 004A7BEF
                                                                                                                                                                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 004A7C74
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?,?), ref: 004A7CCC
                                                                                                                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 004A7D57
                                                                                                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 004A7D7A
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 004A7D81
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 004A7DD6
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 004A7DDC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2762341140-0
                                                                                                                                                                                                                        • Opcode ID: f4e74ce365debc7b1ee42bfc3d0b3bf88eb73aeee6d69a60bf26b7126d9b1a20
                                                                                                                                                                                                                        • Instruction ID: dcd753747709286716a9dfa16d143715c4280cb6fcf4a0db812830fb9f2f5da3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4e74ce365debc7b1ee42bfc3d0b3bf88eb73aeee6d69a60bf26b7126d9b1a20
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05C14B75A04109AFDB14DF64C884DAEBBF9FF49308F1480A9E81A9B361C734ED41CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 004C5504
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004C5515
                                                                                                                                                                                                                        • CharNextW.USER32(00000158), ref: 004C5544
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 004C5585
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 004C559B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004C55AC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CharNext
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1350042424-0
                                                                                                                                                                                                                        • Opcode ID: 45f6c90d601365ad3e597a86297bc725757e6648d1e47fb9e5e190363442677b
                                                                                                                                                                                                                        • Instruction ID: a8b2d7043def528d886391c4c6d2cda4ad2290ef62fa133bdbf8bc4b7514f9c1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 45f6c90d601365ad3e597a86297bc725757e6648d1e47fb9e5e190363442677b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4861AF78900608ABDF50DF54CC84FFF7BB9EB09320F10415AF525A6291D778AAC1DB69
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0048FAAF
                                                                                                                                                                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 0048FB08
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0048FB1A
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 0048FB3A
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 0048FB8D
                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 0048FBA1
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0048FBB6
                                                                                                                                                                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 0048FBC3
                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0048FBCC
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0048FBDE
                                                                                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0048FBE9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2706829360-0
                                                                                                                                                                                                                        • Opcode ID: 6a3377ff218387d95961650781441428a8ecd2434e03c88183de0f49b2dd457f
                                                                                                                                                                                                                        • Instruction ID: 4c66800ee362edb52bdad06b31442e977d3eebfd56d0c974f9fbe31cb88f675d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a3377ff218387d95961650781441428a8ecd2434e03c88183de0f49b2dd457f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B416235A002199FCB04EF64C894DAEBBB9FF48354F00847AE945A7261DB34A945CF98
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00499CA1
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 00499D22
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 00499D3D
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 00499D57
                                                                                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 00499D6C
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 00499D84
                                                                                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 00499D96
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 00499DAE
                                                                                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 00499DC0
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 00499DD8
                                                                                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 00499DEA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                                                                                        • Opcode ID: 35daf7f0afbc2863789462d211f98539153ee9ce5a81c1aa4727294413124ebc
                                                                                                                                                                                                                        • Instruction ID: 0b8cdfa9ec0c25d71fb8eeb76534ed3f6a7c08376e6d76fc560dffc087ee19ff
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 35daf7f0afbc2863789462d211f98539153ee9ce5a81c1aa4727294413124ebc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3541D9345047C969FF70866888847B7BEA06F12344F08817FD6C6567C2EBAD9DC4C79A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 004B05BC
                                                                                                                                                                                                                        • inet_addr.WSOCK32(?), ref: 004B061C
                                                                                                                                                                                                                        • gethostbyname.WSOCK32(?), ref: 004B0628
                                                                                                                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 004B0636
                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 004B06C6
                                                                                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 004B06E5
                                                                                                                                                                                                                        • IcmpCloseHandle.IPHLPAPI(?), ref: 004B07B9
                                                                                                                                                                                                                        • WSACleanup.WSOCK32 ref: 004B07BF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                        • String ID: Ping
                                                                                                                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                        • Opcode ID: d6ea6060dd18c3a0b44fc743c2872d77971ed521dcca02797142f716a4b1223a
                                                                                                                                                                                                                        • Instruction ID: caef47ee6452255866c7defba18bdbd8001e402219760686dba9918e09726b9b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6ea6060dd18c3a0b44fc743c2872d77971ed521dcca02797142f716a4b1223a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16918D35604201AFD720DF15C488F5BBBE0EF48319F1485AAE4698B7A2CB38ED45CFA5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                        • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                        • API String ID: 707087890-567219261
                                                                                                                                                                                                                        • Opcode ID: 58ed7f970617375ec84275c6563da46468da1aeb15deaa57bfab69bd28936526
                                                                                                                                                                                                                        • Instruction ID: 5961fca9b98e8361fbbeda6eb501ece9d2390e3ef22def9da2bf5c80fb653bee
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 58ed7f970617375ec84275c6563da46468da1aeb15deaa57bfab69bd28936526
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8751A171A041169BCF14DF68C9419FEB7A9BF64324B21422FE826E7385DB38DD41C7A8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CoInitialize.OLE32 ref: 004B3774
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 004B377F
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000017,004CFB78,?), ref: 004B37D9
                                                                                                                                                                                                                        • IIDFromString.OLE32(?,?), ref: 004B384C
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 004B38E4
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 004B3936
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                        • API String ID: 636576611-1287834457
                                                                                                                                                                                                                        • Opcode ID: 223568cdb6b4b7c02100b51863e9e21d64854a6da4be689a4dd2fe8d5df89209
                                                                                                                                                                                                                        • Instruction ID: eaab4c1c2d31a94a127328bb456e6395611717f34eaa1fd4a0f45c10c8358e0a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 223568cdb6b4b7c02100b51863e9e21d64854a6da4be689a4dd2fe8d5df89209
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E061B170608301AFD710EF56C888FABB7E4AF48715F10481EF58597291D778EE49CBAA
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 004A33CF
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                        • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 004A33F0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                        • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                        • Opcode ID: 4cbed1f5d4f29612c42caf1095133af9551780816c52b49278601fcc7697b3e1
                                                                                                                                                                                                                        • Instruction ID: 5a215dd171607ffa8a0653234b929b1f0b6acbaa928dd9d38a25faf32fbdcb4c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4cbed1f5d4f29612c42caf1095133af9551780816c52b49278601fcc7697b3e1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B651AE71C00209BADF14EBE1CD42EEEB778AF18349F20406AF50572161EB792F58DB69
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                        • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                        • API String ID: 1256254125-769500911
                                                                                                                                                                                                                        • Opcode ID: 3914434e60676f241be7144ee3f4ac6790740dcc9a1f8f5913ec93e345d7c689
                                                                                                                                                                                                                        • Instruction ID: 861cff8d463a2c401b12cb10879c4ab34c583f9adc3f4a3a42c5af759745afff
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3914434e60676f241be7144ee3f4ac6790740dcc9a1f8f5913ec93e345d7c689
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F411932A000269ACF106F7D9A905BF7FA5EBA0758B24423BE461DB380E739DC81C3D5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 004A53A0
                                                                                                                                                                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 004A5416
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 004A5420
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 004A54A7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                        • API String ID: 4194297153-14809454
                                                                                                                                                                                                                        • Opcode ID: a6e0c80584bbcc66e31983ec5bf66913e0a7c417edfa8fb6769852e3876f3a38
                                                                                                                                                                                                                        • Instruction ID: d32c959c20fc75bd9f97bb232b4475d6e07e28694f32a33e8eff5c6363581e6e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a6e0c80584bbcc66e31983ec5bf66913e0a7c417edfa8fb6769852e3876f3a38
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8031C235A006049FD710DF69C584BAA7BB4EF6A309F18806BE505CF352D778DD82CB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateMenu.USER32 ref: 004C3C79
                                                                                                                                                                                                                        • SetMenu.USER32(?,00000000), ref: 004C3C88
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 004C3D10
                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 004C3D24
                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 004C3D2E
                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004C3D5B
                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 004C3D63
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                        • String ID: 0$F
                                                                                                                                                                                                                        • API String ID: 161812096-3044882817
                                                                                                                                                                                                                        • Opcode ID: 65f4dcb8e7ca468b0647239da672f6de9ed8f09f23d4efc3124b730c3ccd4758
                                                                                                                                                                                                                        • Instruction ID: d61a49d954b2937d33fca755a9983a04f7d96b4b8c1347b6fb9af189359a415b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 65f4dcb8e7ca468b0647239da672f6de9ed8f09f23d4efc3124b730c3ccd4758
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10416879A01209EFDB14CF64D884FAA7BB5FF49351F14402EF94AA7360D734AA10CB98
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                          • Part of subcall function 00493CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00493CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00491F64
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 00491F6F
                                                                                                                                                                                                                        • GetParent.USER32 ref: 00491F8B
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00491F8E
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00491F97
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 00491FAB
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 00491FAE
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                                                                                                        • Opcode ID: 7490936a3ee87243458a4bec4f47861371266b5c5f335a835b3302f95666ea7f
                                                                                                                                                                                                                        • Instruction ID: b600ed9f2a054f5619a6c8118228e30d8656f609258c61f0f632df152fb1ae42
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7490936a3ee87243458a4bec4f47861371266b5c5f335a835b3302f95666ea7f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A21B371A00118BBCF05AFA0CC85DFEBFB4EF09354F10112AF955A72A1CB795905DB68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                          • Part of subcall function 00493CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00493CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00492043
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 0049204E
                                                                                                                                                                                                                        • GetParent.USER32 ref: 0049206A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 0049206D
                                                                                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 00492076
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 0049208A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 0049208D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 711023334-1403004172
                                                                                                                                                                                                                        • Opcode ID: 997fdde98b56584fc7392278b051ee62dad00ff054bf1049a7edddd83e30b43b
                                                                                                                                                                                                                        • Instruction ID: ec3832eb0a9c9054c657fe66690e1df362a6989277d460ba36f95b2099371dc8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 997fdde98b56584fc7392278b051ee62dad00ff054bf1049a7edddd83e30b43b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF21C575A00214BBCF14AFA0CD85EFEBFB8EF09344F100026FA55A7291C6B95915DB68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 004C3A9D
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 004C3AA0
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 004C3AC7
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004C3AEA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 004C3B62
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 004C3BAC
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004C3BC7
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 004C3BE2
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 004C3BF6
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 004C3C13
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 312131281-0
                                                                                                                                                                                                                        • Opcode ID: ff3085fbbcbcc60d3bdf128f3a7cc091b6ae097e26d6b7c9e6d0e600638b5760
                                                                                                                                                                                                                        • Instruction ID: 7e1d6c13f5e3378d9a05aaf9fda3d591c34e672085f8a569a0a1536436767500
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff3085fbbcbcc60d3bdf128f3a7cc091b6ae097e26d6b7c9e6d0e600638b5760
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D615C79900248AFDB10DFA8CC81FEE77B8EB09704F10419AFA15A73A2D774AE45DB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0049B151
                                                                                                                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0049A1E1,?,00000001), ref: 0049B165
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000), ref: 0049B16C
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0049A1E1,?,00000001), ref: 0049B17B
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 0049B18D
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0049A1E1,?,00000001), ref: 0049B1A6
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0049A1E1,?,00000001), ref: 0049B1B8
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0049A1E1,?,00000001), ref: 0049B1FD
                                                                                                                                                                                                                        • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0049A1E1,?,00000001), ref: 0049B212
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0049A1E1,?,00000001), ref: 0049B21D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2156557900-0
                                                                                                                                                                                                                        • Opcode ID: 9e7dc928fb199ebbb26ba616494f4f4d30bff8384a2ce90636d1af8ba3419622
                                                                                                                                                                                                                        • Instruction ID: 241a2a5e9915a7e93c5c49872a0fe20e672361a1b52db6e549b877094b3008ff
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e7dc928fb199ebbb26ba616494f4f4d30bff8384a2ce90636d1af8ba3419622
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8731C071600204AFDF109F64EE9DF6E7FADEB20351F104066FA04C6290E7B899058FA8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462C94
                                                                                                                                                                                                                          • Part of subcall function 004629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0046D7D1,00000000,00000000,00000000,00000000,?,0046D7F8,00000000,00000007,00000000,?,0046DBF5,00000000), ref: 004629DE
                                                                                                                                                                                                                          • Part of subcall function 004629C8: GetLastError.KERNEL32(00000000,?,0046D7D1,00000000,00000000,00000000,00000000,?,0046D7F8,00000000,00000007,00000000,?,0046DBF5,00000000,00000000), ref: 004629F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462CA0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462CAB
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462CB6
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462CC1
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462CCC
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462CD7
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462CE2
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462CED
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462CFB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: 2301d95a1d13373378410b6046ef56c7d5485d0a63d39a85f880d27b8f74b3d8
                                                                                                                                                                                                                        • Instruction ID: c56aba1a4debacf9259c5f7a8f9a5c022642b86bc1af215c6a5759ef3ed404c1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2301d95a1d13373378410b6046ef56c7d5485d0a63d39a85f880d27b8f74b3d8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 061126F6300408BFCB06EF55DA42CCC3BA5FF45384F4040AAFA085B222E675EA449B95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 004A7FAD
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 004A7FC1
                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 004A7FEB
                                                                                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 004A8005
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 004A8017
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 004A8060
                                                                                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 004A80B0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                        • String ID: *.*
                                                                                                                                                                                                                        • API String ID: 769691225-438819550
                                                                                                                                                                                                                        • Opcode ID: b56b2504855db2634a00c5ac47f3e06923382b294e3412ab27de558c4fc118ee
                                                                                                                                                                                                                        • Instruction ID: 25a43b939a2f02122ff5e45be846b99e663894433d276927409c4e8e8377e698
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b56b2504855db2634a00c5ac47f3e06923382b294e3412ab27de558c4fc118ee
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E81A1725082419BCB30DF15C8849ABB3D8EFAA314F14486FF885D7251EB39DD458B5A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 00435C7A
                                                                                                                                                                                                                          • Part of subcall function 00435D0A: GetClientRect.USER32(?,?), ref: 00435D30
                                                                                                                                                                                                                          • Part of subcall function 00435D0A: GetWindowRect.USER32(?,?), ref: 00435D71
                                                                                                                                                                                                                          • Part of subcall function 00435D0A: ScreenToClient.USER32(?,?), ref: 00435D99
                                                                                                                                                                                                                        • GetDC.USER32 ref: 004746F5
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00474708
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 00474716
                                                                                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0047472B
                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00474733
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 004747C4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                        • String ID: U
                                                                                                                                                                                                                        • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                        • Opcode ID: 85f4027f9ae5462baf41f00374517939e34866fd418b735d2de46a3aa9d7f852
                                                                                                                                                                                                                        • Instruction ID: 333b3b4ab1969c64b8a71651c504a0227e26eb7d7e2d69d46168895acaaa5f96
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85f4027f9ae5462baf41f00374517939e34866fd418b735d2de46a3aa9d7f852
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D471F234500205DFCF258F64C984EFA7BB5FF8A324F14826BED595A266C3389842DF59
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004A35E4
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                        • LoadStringW.USER32(00502390,?,00000FFF,?), ref: 004A360A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LoadString$_wcslen
                                                                                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                        • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                        • Opcode ID: 981a8b5b8720ff7a377a900110056c3859c0d6255a8836e406d3748a49df1580
                                                                                                                                                                                                                        • Instruction ID: 34b0e17d31ea22fa01663f6d5bdbe9f2f017ea1fdddd0986c69ee7f66a2ee8cb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 981a8b5b8720ff7a377a900110056c3859c0d6255a8836e406d3748a49df1580
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D8518F71C00209BADF14EFA1CC42EEEBB38AF19305F14512AF505721A1EB781A99DF69
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 004AC272
                                                                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 004AC29A
                                                                                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 004AC2CA
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 004AC322
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 004AC336
                                                                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 004AC341
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                        • Opcode ID: 9080026e47916d5fa2414acc6c7843b3962becd44aa1e0107367638d5263e609
                                                                                                                                                                                                                        • Instruction ID: 36710e1c2054582ec7f55482f6f92f2c8428545c114cb2176e3f3e2ad707e378
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9080026e47916d5fa2414acc6c7843b3962becd44aa1e0107367638d5263e609
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1319571501204AFDB619F658CC4EAB7BFCEB66744F10452FF846D2240D738DD059B69
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00473AAF,?,?,Bad directive syntax error,004CCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 004998BC
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000,?,00473AAF,?), ref: 004998C3
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00499987
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                        • API String ID: 858772685-4153970271
                                                                                                                                                                                                                        • Opcode ID: 6ccb3bb859e8a398a3a38039f1fb6d70738f3d59a428cd4cd00dbff2a0edf39e
                                                                                                                                                                                                                        • Instruction ID: 66e668328d5550811e3cb3414001f98633d705d3d29efe527a3d7efdcb788fda
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ccb3bb859e8a398a3a38039f1fb6d70738f3d59a428cd4cd00dbff2a0edf39e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4021B43180021EABCF15AF90CC46EEE7735FF18704F04542FF515610A1EB799A28DB18
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetParent.USER32 ref: 004920AB
                                                                                                                                                                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 004920C0
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0049214D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                        • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                        • Opcode ID: a07fef0b25bfa1425fdcccd4ac29a96a095341dce4dec5bbd4da4ad52049a9ca
                                                                                                                                                                                                                        • Instruction ID: 052797e38173238ab7697dec2070f49fe9f0c21d204e19a84048a98b4e9d9a0f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a07fef0b25bfa1425fdcccd4ac29a96a095341dce4dec5bbd4da4ad52049a9ca
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E110A76788707BAFE012621DD07DBB3B9CDB04329F20003BFB04A51D2EAAD6C56561C
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1282221369-0
                                                                                                                                                                                                                        • Opcode ID: b971490a3533f3bb39b220dec915496772348dedd9df08e88bf1b13fa77a33f5
                                                                                                                                                                                                                        • Instruction ID: 7c35a9f69b33984c5ad9613f9633cba3ffb71e9c8103eecbf3e2bc78dc3d4b6d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b971490a3533f3bb39b220dec915496772348dedd9df08e88bf1b13fa77a33f5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A5615AB1E04301AFCB29AFB5988167E7BA5AF05314F04016FF884973C1F63E990597AB
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 004C5186
                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000000), ref: 004C51C7
                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000005,?,00000000), ref: 004C51CD
                                                                                                                                                                                                                        • SetFocus.USER32(?,?,00000005,?,00000000), ref: 004C51D1
                                                                                                                                                                                                                          • Part of subcall function 004C6FBA: DeleteObject.GDI32(00000000), ref: 004C6FE6
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 004C520D
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004C521A
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 004C524D
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 004C5287
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 004C5296
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3210457359-0
                                                                                                                                                                                                                        • Opcode ID: 68f76dd4e674ae19c083e9d2176c2139315c0db1ac447c93c22e20cce8260a19
                                                                                                                                                                                                                        • Instruction ID: 910584b0a9eeb223b55044375afdb899b3c62de1d52489225d5e1164ef96b7cc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68f76dd4e674ae19c083e9d2176c2139315c0db1ac447c93c22e20cce8260a19
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B151B338A40A08BEEFA09F25CC49F9E3BA5EB04324F58405BF515962E0C779B9C0DF49
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00486890
                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 004868A9
                                                                                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 004868B9
                                                                                                                                                                                                                        • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 004868D1
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 004868F2
                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00448874,00000000,00000000,00000000,000000FF,00000000), ref: 00486901
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0048691E
                                                                                                                                                                                                                        • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00448874,00000000,00000000,00000000,000000FF,00000000), ref: 0048692D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1268354404-0
                                                                                                                                                                                                                        • Opcode ID: eb525248492686246df89667048978192fd7949e24b1735de6dde9d8aa989e9a
                                                                                                                                                                                                                        • Instruction ID: 8316d28aa6f92d5e95eb23fd56b0ed81f306b8cf6575d6def770857cdb8649a3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb525248492686246df89667048978192fd7949e24b1735de6dde9d8aa989e9a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA519A70600209EFEB20DF25CC95FAE7BB6FB54750F10492EF906962A0DB74A981DB48
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 004AC182
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 004AC195
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?), ref: 004AC1A9
                                                                                                                                                                                                                          • Part of subcall function 004AC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 004AC272
                                                                                                                                                                                                                          • Part of subcall function 004AC253: GetLastError.KERNEL32 ref: 004AC322
                                                                                                                                                                                                                          • Part of subcall function 004AC253: SetEvent.KERNEL32(?), ref: 004AC336
                                                                                                                                                                                                                          • Part of subcall function 004AC253: InternetCloseHandle.WININET(00000000), ref: 004AC341
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 337547030-0
                                                                                                                                                                                                                        • Opcode ID: 9124393daa52cbf8411ada0030a0fba41ac4fca4bb11945b20909d39f56194d6
                                                                                                                                                                                                                        • Instruction ID: 4e50d6c53d52af7ada2164007d56887a7d1bcb566b643e67a064cddf6bba250c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9124393daa52cbf8411ada0030a0fba41ac4fca4bb11945b20909d39f56194d6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE31D471A00601AFDBA09FA5DD84A677BF9FF29300B04442EF95A86710C738E811DFA8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00493A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00493A57
                                                                                                                                                                                                                          • Part of subcall function 00493A3D: GetCurrentThreadId.KERNEL32 ref: 00493A5E
                                                                                                                                                                                                                          • Part of subcall function 00493A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004925B3), ref: 00493A65
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 004925BD
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 004925DB
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 004925DF
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 004925E9
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00492601
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00492605
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 0049260F
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00492623
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00492627
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2014098862-0
                                                                                                                                                                                                                        • Opcode ID: de53e4cd04c8b92cafa9528f8b214f34994b861ff3b940efdad8427f2f75950c
                                                                                                                                                                                                                        • Instruction ID: 1f9d1db97a15590083fa370103de64bcb3dd55ef5c774b4c5be05eaa6b3bd3e1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: de53e4cd04c8b92cafa9528f8b214f34994b861ff3b940efdad8427f2f75950c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F101D430790210BBFB106B6A9CCAF593F59DB4EB16F110026F318AE1D1CDE224448AAE
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00491449,?,?,00000000), ref: 0049180C
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00491449,?,?,00000000), ref: 00491813
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00491449,?,?,00000000), ref: 00491828
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,00491449,?,?,00000000), ref: 00491830
                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00491449,?,?,00000000), ref: 00491833
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00491449,?,?,00000000), ref: 00491843
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00491449,00000000,?,00491449,?,?,00000000), ref: 0049184B
                                                                                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,00491449,?,?,00000000), ref: 0049184E
                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00491874,00000000,00000000,00000000), ref: 00491868
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1957940570-0
                                                                                                                                                                                                                        • Opcode ID: a696dcef0cd9258eebe2e27ad9133e4213139b20f7da3ba27552180721a71672
                                                                                                                                                                                                                        • Instruction ID: ccbdd09a16cf4ab3a0f3f431e0c64515dd4a78034c88b30bc7335b9a2e4ed6f0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a696dcef0cd9258eebe2e27ad9133e4213139b20f7da3ba27552180721a71672
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC01BFB5240344BFE750AB66DC8DF5B3B6CEB89B11F044421FA05DB1A1CA749C00CF24
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                        • String ID: }}E$}}E$}}E
                                                                                                                                                                                                                        • API String ID: 1036877536-4059136983
                                                                                                                                                                                                                        • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                        • Instruction ID: f22f24894211cb6a16a4b22093027695ac766ae5c9f3cb8ecc03deb2fe1cf1b7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57A15871A003969FDB25CE18C8817ABBBE4EFA2354F14416FE5859B381E23C8D41C75A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0049D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0049D501
                                                                                                                                                                                                                          • Part of subcall function 0049D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0049D50F
                                                                                                                                                                                                                          • Part of subcall function 0049D4DC: CloseHandle.KERNELBASE(00000000), ref: 0049D5DC
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 004BA16D
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 004BA180
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000001,00000000,?), ref: 004BA1B3
                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000), ref: 004BA268
                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000), ref: 004BA273
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004BA2C4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                        • String ID: SeDebugPrivilege
                                                                                                                                                                                                                        • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                        • Opcode ID: 70e33f8f5c51469abadd03b65985ddb7360e0670d26c5865dab54966bcda83a6
                                                                                                                                                                                                                        • Instruction ID: 8be03e455e706bc57c3c89265d4cefdcb6577b80d4dfa9038aa832eb6cffee6b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70e33f8f5c51469abadd03b65985ddb7360e0670d26c5865dab54966bcda83a6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A361B234204242AFD714DF19C4D4F56BBE1AF44318F18849EE4664BBA3C77AEC45CB9A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004C3925
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 004C393A
                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004C3954
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C3999
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001057,00000000,?), ref: 004C39C6
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001061,?,0000000F), ref: 004C39F4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                        • String ID: SysListView32
                                                                                                                                                                                                                        • API String ID: 2147712094-78025650
                                                                                                                                                                                                                        • Opcode ID: feb22120e8c4a1c8bb91b6a408d2d7181302c1f954f02e558b2ad723e6d244b2
                                                                                                                                                                                                                        • Instruction ID: 51e1db884bd73dddc8b3583c8ff7dbbb8efcc07762b456eb932b222d23d3456d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: feb22120e8c4a1c8bb91b6a408d2d7181302c1f954f02e558b2ad723e6d244b2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6541E475A00208ABDF219F64CC45FEB7BA9EF08354F10412BF948E7281D7799E80CB98
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0049BCFD
                                                                                                                                                                                                                        • IsMenu.USER32(00000000), ref: 0049BD1D
                                                                                                                                                                                                                        • CreatePopupMenu.USER32 ref: 0049BD53
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00AE5540), ref: 0049BDA4
                                                                                                                                                                                                                        • InsertMenuItemW.USER32(00AE5540,?,00000001,00000030), ref: 0049BDCC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                        • String ID: 0$2
                                                                                                                                                                                                                        • API String ID: 93392585-3793063076
                                                                                                                                                                                                                        • Opcode ID: d690da7dce9f34c2171fb1fd44f9a45e87996d9fd97285af8e3cd01efdc6b47c
                                                                                                                                                                                                                        • Instruction ID: c302e6c3960d5a9b0cbf504b0d67e38d370eca4420c44f78db2963bca7b96ac8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d690da7dce9f34c2171fb1fd44f9a45e87996d9fd97285af8e3cd01efdc6b47c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FA51CF70A00209ABDF11CFA9EAC8BAEBFF5EF45314F14423AE44197390D7789941CB99
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00452D4B
                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00452D53
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00452DE1
                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00452E0C
                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00452E61
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                        • String ID: &HE$csm
                                                                                                                                                                                                                        • API String ID: 1170836740-325142806
                                                                                                                                                                                                                        • Opcode ID: 52d5c5ca649841eafa9f3ff71af8dca30c7c868fc2e536d4eaa15b80236bf12d
                                                                                                                                                                                                                        • Instruction ID: 1b11cae34e5eee60a467a3277768dd0559ce2529d8efff469512c9706f55ed55
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 52d5c5ca649841eafa9f3ff71af8dca30c7c868fc2e536d4eaa15b80236bf12d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1541E634A00208ABCF10DF69C985A9FBBB4BF4631AF148057EC146B353D779AA0DCB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 0049C913
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: IconLoad
                                                                                                                                                                                                                        • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                        • API String ID: 2457776203-404129466
                                                                                                                                                                                                                        • Opcode ID: 565b957da076dea35bf22045c916acbf02c0cb115d8b34c064cff48742f2218d
                                                                                                                                                                                                                        • Instruction ID: 3c8021b5f6c33ebfa407b60d95568cb7c0a4fe03dd02649e783cc2c69f95e083
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 565b957da076dea35bf22045c916acbf02c0cb115d8b34c064cff48742f2218d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E11087178930ABAAB00AB159CC2DAF7BDCDF1531DB20003FF904A6282D76C5D4053AD
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                        • String ID: 0.0.0.0
                                                                                                                                                                                                                        • API String ID: 642191829-3771769585
                                                                                                                                                                                                                        • Opcode ID: 5a9ccfe92fa5484ff0cb82db1696ec899ba76763ae63eab2dcacc850f144e019
                                                                                                                                                                                                                        • Instruction ID: d9d33a6c12fae870600e5b8df4b42e0d06c8cda304de93d87c9a838d1f408fbe
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a9ccfe92fa5484ff0cb82db1696ec899ba76763ae63eab2dcacc850f144e019
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20113A71C00105ABCF20BB719C4AEEF3B6CDF50316F00017FF4099A091EF788A818A68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00449BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00449BB2
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 004C9FC7
                                                                                                                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 004C9FE7
                                                                                                                                                                                                                        • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 004CA224
                                                                                                                                                                                                                        • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 004CA242
                                                                                                                                                                                                                        • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 004CA263
                                                                                                                                                                                                                        • ShowWindow.USER32(00000003,00000000), ref: 004CA282
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 004CA2A7
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000005,?,?), ref: 004CA2CA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1211466189-0
                                                                                                                                                                                                                        • Opcode ID: 28c6b56577079c8c91d55d1ee75bda5a8d5d007ddd654293592dd16697a0a150
                                                                                                                                                                                                                        • Instruction ID: 08d8660ac5849d15f1c417e322472c3d9c32b578b171db4fd7f294ef5b193ffe
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 28c6b56577079c8c91d55d1ee75bda5a8d5d007ddd654293592dd16697a0a150
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FAB1BE39600229DBDF54CF68C984BAE3BB2FF44705F08806AEC499B395DB35A950CB56
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 952045576-0
                                                                                                                                                                                                                        • Opcode ID: c92301477ec29e927ee8971aa48104b2182feb768c30cf1d8fa1ddcb50842f9b
                                                                                                                                                                                                                        • Instruction ID: 7fe41324f34d1f91443ce858ecd64803942dfcbc406f3e241e145f11c3246da1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c92301477ec29e927ee8971aa48104b2182feb768c30cf1d8fa1ddcb50842f9b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4841A365C1011875CF11EBB6888A9CFB7B8AF45315F50856BF914E3162FB38D249C3AD
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0048682C,00000004,00000000,00000000), ref: 0044F953
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0048682C,00000004,00000000,00000000), ref: 0048F3D1
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0048682C,00000004,00000000,00000000), ref: 0048F454
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ShowWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1268545403-0
                                                                                                                                                                                                                        • Opcode ID: ceb37c9068027aa0d7de5476034e05fb457d43d52bdbefcc9df7cdb9636910e9
                                                                                                                                                                                                                        • Instruction ID: b9fa510f4e09743fe63ebb9f5dc59a1bb674e7cf41961d31c5574047bb141b4d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ceb37c9068027aa0d7de5476034e05fb457d43d52bdbefcc9df7cdb9636910e9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5412C70608640BAF7359F298888B2F7B91AF56314F18443FE04752760C73DA88DCB1E
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 004C2D1B
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 004C2D23
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004C2D2E
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 004C2D3A
                                                                                                                                                                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 004C2D76
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 004C2D87
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,004C5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 004C2DC2
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 004C2DE1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3864802216-0
                                                                                                                                                                                                                        • Opcode ID: d15be1bbc9bde51b181d0b0a38ec910eee61563125df3f1ed3c9df2f209e4dc9
                                                                                                                                                                                                                        • Instruction ID: 19195ff6db7f0cd51b8077fbecdee5885030076819cbbce932a25581455826d8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d15be1bbc9bde51b181d0b0a38ec910eee61563125df3f1ed3c9df2f209e4dc9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8B319F76201214BFEB514F50CD89FEB3BA9EF19715F044065FE099A291C6B59C41CBA8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                        • Opcode ID: 10920a07564847354be7ea49f2b7c3c9dbf887dd36a342fee13589c19bc1c30e
                                                                                                                                                                                                                        • Instruction ID: 4f8d8b841a7d8c92eefebf5b851e6fdece07a7d2cdedeb8ba4c892f21d125fcf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 10920a07564847354be7ea49f2b7c3c9dbf887dd36a342fee13589c19bc1c30e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50210A6174090577EA155D219D92FBB375DAF20389F74003BFD085AA42F72CEE1983AD
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                        • API String ID: 0-572801152
                                                                                                                                                                                                                        • Opcode ID: b7709ad2e38fa7eafdf760a6ea9fb595b9f0b02e4d0294464bf20cde57731eec
                                                                                                                                                                                                                        • Instruction ID: 6163f2d4cc790f7a15dd4c62468642c4b93dbc203c1ef76f86f2f7f4a8dfffef
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7709ad2e38fa7eafdf760a6ea9fb595b9f0b02e4d0294464bf20cde57731eec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4D1A071A0060A9FDF14DFA8C880BEEB7B5BF48344F14806AE915AB381E778DD45CB64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCPInfo.KERNEL32(?,?), ref: 004715CE
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00471651
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 004716E4
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 004716FB
                                                                                                                                                                                                                          • Part of subcall function 00463820: RtlAllocateHeap.NTDLL(00000000,?,00501444,?,0044FDF5,?,?,0043A976,00000010,00501440,004313FC,?,004313C6,?,00431129), ref: 00463852
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00471777
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 004717A2
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 004717AE
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2829977744-0
                                                                                                                                                                                                                        • Opcode ID: e0d7c2bc5da34fab2ddc5d0a781df8bb57b6d3b21e9fcea4a8965716aeddfdf6
                                                                                                                                                                                                                        • Instruction ID: 2eb8c3117b590ed4f12aa20f038f76be79081c28f0675c1b967a528e153d2eae
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e0d7c2bc5da34fab2ddc5d0a781df8bb57b6d3b21e9fcea4a8965716aeddfdf6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2091D671E00206ABDB288E69C881EEF7BB59F45710F18851BE809E7261D72DDC44CBA9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInit
                                                                                                                                                                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                        • API String ID: 2610073882-625585964
                                                                                                                                                                                                                        • Opcode ID: 9acdee20b35c7c1045e7c698f93c3d3548442f22f39a04c73224dafa683919f1
                                                                                                                                                                                                                        • Instruction ID: 5e43faeed9a205d20f332705c4975df17d4723989d4710600b4d7feaa09a0c53
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9acdee20b35c7c1045e7c698f93c3d3548442f22f39a04c73224dafa683919f1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D91A570A00215ABDF24CFA5C844FEF77B8EF85714F10855AF505AB282D7789945CFA8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 004A125C
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 004A1284
                                                                                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 004A12A8
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004A12D8
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004A135F
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004A13C4
                                                                                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004A1430
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2550207440-0
                                                                                                                                                                                                                        • Opcode ID: 9653d4b92d65fae02b28365471be52810448ffe72e3234ff7e827bb25db6b98c
                                                                                                                                                                                                                        • Instruction ID: a3930bfafdf86bfda3a33b5ad0e8283a8f013306b879e83ec127159f8ef93aab
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9653d4b92d65fae02b28365471be52810448ffe72e3234ff7e827bb25db6b98c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 279105729002199FEB00DF99C884BBE77B5FF5A315F10402BE941EB2A1D778E941CB58
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                        • Opcode ID: b8db0dc56ad36e8336bdbbfedafab552176048f19ee69cb1070e8319b78cf402
                                                                                                                                                                                                                        • Instruction ID: 5cf3abdb891b4cf4493a2195690df70e3d7dec102be020cc230beffbb81d3c73
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b8db0dc56ad36e8336bdbbfedafab552176048f19ee69cb1070e8319b78cf402
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 60913571900219EFDB10CFA9C884AEEBBB8FF48320F24445AE915B7251D778AD42DB64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 004B396B
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 004B3A7A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004B3A8A
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 004B3C1F
                                                                                                                                                                                                                          • Part of subcall function 004A0CDF: VariantInit.OLEAUT32(00000000), ref: 004A0D1F
                                                                                                                                                                                                                          • Part of subcall function 004A0CDF: VariantCopy.OLEAUT32(?,?), ref: 004A0D28
                                                                                                                                                                                                                          • Part of subcall function 004A0CDF: VariantClear.OLEAUT32(?), ref: 004A0D34
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                        • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                        • Opcode ID: 9754ffb5eaf62850958d362c25b7863805471030c6570e819b7a289783d8706b
                                                                                                                                                                                                                        • Instruction ID: 58deaf051afadf39de97534a0fa7f07463cdea249e1d5ab83b7c6fa750443407
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9754ffb5eaf62850958d362c25b7863805471030c6570e819b7a289783d8706b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3919D756083059FC704DF26C48096AB7E4FF88319F14882EF88997351DB38EE06CB9A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0049000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0048FF41,80070057,?,?,?,0049035E), ref: 0049002B
                                                                                                                                                                                                                          • Part of subcall function 0049000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0048FF41,80070057,?,?), ref: 00490046
                                                                                                                                                                                                                          • Part of subcall function 0049000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0048FF41,80070057,?,?), ref: 00490054
                                                                                                                                                                                                                          • Part of subcall function 0049000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0048FF41,80070057,?), ref: 00490064
                                                                                                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 004B4C51
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004B4D59
                                                                                                                                                                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 004B4DCF
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 004B4DDA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                                                                                                                        • API String ID: 614568839-2785691316
                                                                                                                                                                                                                        • Opcode ID: 6f579a846aa6d24b7481c9bdc2d9cbc3b212c9ec970d400777719bbf4677942f
                                                                                                                                                                                                                        • Instruction ID: 5159d4313df4e7b5e3209607bb4c235eb9ecc5f73f26699dde17071d2ea80449
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f579a846aa6d24b7481c9bdc2d9cbc3b212c9ec970d400777719bbf4677942f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97914771D0021DAFDF14DFA5C880AEEBBB8BF48314F10816AE915A7251DB389E44CFA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenu.USER32(?), ref: 004C2183
                                                                                                                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 004C21B5
                                                                                                                                                                                                                        • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 004C21DD
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C2213
                                                                                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 004C224D
                                                                                                                                                                                                                        • GetSubMenu.USER32(?,?), ref: 004C225B
                                                                                                                                                                                                                          • Part of subcall function 00493A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00493A57
                                                                                                                                                                                                                          • Part of subcall function 00493A3D: GetCurrentThreadId.KERNEL32 ref: 00493A5E
                                                                                                                                                                                                                          • Part of subcall function 00493A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004925B3), ref: 00493A65
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 004C22E3
                                                                                                                                                                                                                          • Part of subcall function 0049E97B: Sleep.KERNEL32 ref: 0049E9F3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4196846111-0
                                                                                                                                                                                                                        • Opcode ID: 0089893c6b1147e8bc98454bbd72933a4c16646c8bc62d00649ec6003b5897b0
                                                                                                                                                                                                                        • Instruction ID: 99951084a15b48e4cead885aaf96d38f800f564dcd11ab8e06583d9e85798d61
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0089893c6b1147e8bc98454bbd72933a4c16646c8bc62d00649ec6003b5897b0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FA719479A00215AFCB50DF65C981EAE77F1EF48314F1484AEE816AB341D7B8AD418B94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindow.USER32(00AE5838), ref: 004C7F37
                                                                                                                                                                                                                        • IsWindowEnabled.USER32(00AE5838), ref: 004C7F43
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 004C801E
                                                                                                                                                                                                                        • SendMessageW.USER32(00AE5838,000000B0,?,?), ref: 004C8051
                                                                                                                                                                                                                        • IsDlgButtonChecked.USER32(?,?), ref: 004C8089
                                                                                                                                                                                                                        • GetWindowLongW.USER32(00AE5838,000000EC), ref: 004C80AB
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 004C80C3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4072528602-0
                                                                                                                                                                                                                        • Opcode ID: 23f0f334b07e67b22f41df5d1202fda23203b27514bbc8edc26622dd90056647
                                                                                                                                                                                                                        • Instruction ID: a1eed87d5ed464e92da5254eef889d3821dc253fff481b9d319b3ace49efac01
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 23f0f334b07e67b22f41df5d1202fda23203b27514bbc8edc26622dd90056647
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C71AD38608204AFEBA19F65C8D4FABBBB5EF09340F14445EE945973A1CB39AC45DF18
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetParent.USER32(?), ref: 0049AEF9
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0049AF0E
                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0049AF6F
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 0049AF9D
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 0049AFBC
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 0049AFFD
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0049B020
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                        • Opcode ID: 03bcace1656ac5a1d09e29c3fce8d4bc54f382636347cdb70a37ca65f84d3d0c
                                                                                                                                                                                                                        • Instruction ID: fd2bf29bd358ba59cd6100d25e22ce0179a6ef5a2c7eece6acfaa757d6f3efd8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03bcace1656ac5a1d09e29c3fce8d4bc54f382636347cdb70a37ca65f84d3d0c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE51D2A06047D53DFF3682348D49BBB7EA99B06304F0884AAE1D9459C2C39CACD8D799
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetParent.USER32(00000000), ref: 0049AD19
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 0049AD2E
                                                                                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 0049AD8F
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0049ADBB
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0049ADD8
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0049AE17
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0049AE38
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                                                                                        • Opcode ID: e299a86aa8f62601e2e668a3531925168c38528770706407c5a0709d5897130d
                                                                                                                                                                                                                        • Instruction ID: 321ffc713d093e3621f189fc25a97c16e7ea2799d0fcc78e0cfef28142e28087
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e299a86aa8f62601e2e668a3531925168c38528770706407c5a0709d5897130d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B15106A05447D13DFF3683348C85B7B7E999B46304F0885AAE0D9469C2C39CECA8D7DA
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetConsoleCP.KERNEL32(00473CD6,?,?,?,?,?,?,?,?,00465BA3,?,?,00473CD6,?,?), ref: 00465470
                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 004654EB
                                                                                                                                                                                                                        • __fassign.LIBCMT ref: 00465506
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00473CD6,00000005,00000000,00000000), ref: 0046552C
                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,00473CD6,00000000,00465BA3,00000000,?,?,?,?,?,?,?,?,?,00465BA3,?), ref: 0046554B
                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,00465BA3,00000000,?,?,?,?,?,?,?,?,?,00465BA3,?), ref: 00465584
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                                                                                        • Opcode ID: ad6c30aa7b5acecd8038eaf8c924b983e69cd6831e6c818f1c8127379525f90a
                                                                                                                                                                                                                        • Instruction ID: b3935544978313fba298528ff0e7448eaed0b9bbdc870692fe860ec3bb031c6a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad6c30aa7b5acecd8038eaf8c924b983e69cd6831e6c818f1c8127379525f90a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D51D6B0900649AFDB10CFA8D885AEEBBF9EF09300F14415FF956E7291E7349A41CB65
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 004B304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 004B307A
                                                                                                                                                                                                                          • Part of subcall function 004B304E: _wcslen.LIBCMT ref: 004B309B
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 004B1112
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 004B1121
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 004B11C9
                                                                                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 004B11F9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2675159561-0
                                                                                                                                                                                                                        • Opcode ID: 615695e02eac7bcc5154c07476fdf53627b25ff6c9a7cbf998d425236fe7848b
                                                                                                                                                                                                                        • Instruction ID: a612458e406f38a9fe184fa0b0988364b1ace70f6025b65b707b86afd5bc65ef
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 615695e02eac7bcc5154c07476fdf53627b25ff6c9a7cbf998d425236fe7848b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD41F731600104AFDB109F19C894BEAB7E9EF49368F14805AF9199B291C778AD41CBF9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0049DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0049CF22,?), ref: 0049DDFD
                                                                                                                                                                                                                          • Part of subcall function 0049DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0049CF22,?), ref: 0049DE16
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0049CF45
                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0049CF7F
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0049D005
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0049D01B
                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?), ref: 0049D061
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                        • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                        • Opcode ID: 89668f612fa808a785ffdf54be1abd5e5df7f1d214d99ddf64a1ff7917c55a35
                                                                                                                                                                                                                        • Instruction ID: 2fe2a9092cfb12563604e39f1a25bea0ffc103bbb86795849e415ae1b6201a4a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 89668f612fa808a785ffdf54be1abd5e5df7f1d214d99ddf64a1ff7917c55a35
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20415871D051185EDF12EBA5D981ADE7BB8AF48384F1000FBE505EB142EA38A648CB58
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 004C2E1C
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 004C2E4F
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 004C2E84
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 004C2EB6
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 004C2EE0
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 004C2EF1
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004C2F0B
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2178440468-0
                                                                                                                                                                                                                        • Opcode ID: 18f416a0d817dd80477e168a700343635cefa87c7770cea4bf46c5086b5d5075
                                                                                                                                                                                                                        • Instruction ID: 1d4ab0deebcf528ff53a9550176e1229b3e5f8bdf43f3e437581df823150274e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 18f416a0d817dd80477e168a700343635cefa87c7770cea4bf46c5086b5d5075
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52312638604154AFDB60DF18DE84FAA37E0FB5A710F14016AF904AF2B1CBB5A844DB09
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00497769
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0049778F
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 00497792
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 004977B0
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 004977B9
                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 004977DE
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 004977EC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                        • Opcode ID: 37e68c8f21b7693edd7773948abd7f429dd04ffb851ef5e241cde6c56741c323
                                                                                                                                                                                                                        • Instruction ID: 02ec520b1194b1b8e8c5483466fea793e2719c4071fa952cb24f822858c94ac1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 37e68c8f21b7693edd7773948abd7f429dd04ffb851ef5e241cde6c56741c323
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CB21C476604219AFDF10DFE9CC88CBB7BACEB093647048076F904DB250D674EC418B68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00497842
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00497868
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 0049786B
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32 ref: 0049788C
                                                                                                                                                                                                                        • SysFreeString.OLEAUT32 ref: 00497895
                                                                                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 004978AF
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 004978BD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                                                                                        • Opcode ID: d64891572c19427693a326bde01003215ae72391c173bbe4884a3821fa51baaf
                                                                                                                                                                                                                        • Instruction ID: e0c7e649ac8ae50812128a03a1af36fd4c2dff5ebaef95f99c85dd6722aaac23
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d64891572c19427693a326bde01003215ae72391c173bbe4884a3821fa51baaf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 73216231614104AFDF10EFA9DC88DAB7BACEB097607148136F915CB2A1D674DC45CB6C
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 004A04F2
                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 004A052E
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                        • Opcode ID: 7185130875669f2780b458130c86a1576e277e95b4e721bf686a09889178b6cd
                                                                                                                                                                                                                        • Instruction ID: 7568711f915f625524d90fc9f6790decf67b8cefeb756fb52c019231ff6502be
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7185130875669f2780b458130c86a1576e277e95b4e721bf686a09889178b6cd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 67218071D00305AFDF20DF69DC44A9A7BB4AF66764F204A2AF8A1D62E0D774D950CF28
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 004A05C6
                                                                                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 004A0601
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateHandlePipe
                                                                                                                                                                                                                        • String ID: nul
                                                                                                                                                                                                                        • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                        • Opcode ID: f88b1de42ac86e4431d87060574a4bc083dac4fde5c94e62f47ebe2cd04ffaf1
                                                                                                                                                                                                                        • Instruction ID: 30c0346737f8526a9c896f8b2dbe98b2bf2faf6ec699ead56d8088c6c4567557
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f88b1de42ac86e4431d87060574a4bc083dac4fde5c94e62f47ebe2cd04ffaf1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 592195759003059BDB209F69DC44E5B77E4BFA6728F200A1AFDA1E73E0D7749861CB18
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0043600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0043604C
                                                                                                                                                                                                                          • Part of subcall function 0043600E: GetStockObject.GDI32(00000011), ref: 00436060
                                                                                                                                                                                                                          • Part of subcall function 0043600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0043606A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 004C4112
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 004C411F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 004C412A
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 004C4139
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 004C4145
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                        • String ID: Msctls_Progress32
                                                                                                                                                                                                                        • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                        • Opcode ID: 87488ede34caa6c9d9bd3b05f011f96812f4d48c50882252d001b2bcb2806a27
                                                                                                                                                                                                                        • Instruction ID: c56fe0ece73ec2e7d25755b6a6bfd4317bd8a9bdee8a9874fd5a07dd7fdff3f4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87488ede34caa6c9d9bd3b05f011f96812f4d48c50882252d001b2bcb2806a27
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC1193B51401197EEF118E65CC85EE77F9DEF08798F014115FA18A2150CA769C219BA8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0046D7A3: _free.LIBCMT ref: 0046D7CC
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046D82D
                                                                                                                                                                                                                          • Part of subcall function 004629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0046D7D1,00000000,00000000,00000000,00000000,?,0046D7F8,00000000,00000007,00000000,?,0046DBF5,00000000), ref: 004629DE
                                                                                                                                                                                                                          • Part of subcall function 004629C8: GetLastError.KERNEL32(00000000,?,0046D7D1,00000000,00000000,00000000,00000000,?,0046D7F8,00000000,00000007,00000000,?,0046DBF5,00000000,00000000), ref: 004629F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046D838
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046D843
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046D897
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046D8A2
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046D8AD
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046D8B8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                        • Instruction ID: c00cd6826dee86f2134f97d842caa30c27a33b145fb167151d849f6fdf03adc0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2114FF1F40B04BAD521BFB2CC47FCB7BDC6F40705F44082EB299A6092EA69B5094657
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0049DA74
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 0049DA7B
                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0049DA91
                                                                                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 0049DA98
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0049DADC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 0049DAB9
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                        • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                        • Opcode ID: f2523f428b9ded9670305ee88840ed29393e3a4047bc30b996573a911fa8f47e
                                                                                                                                                                                                                        • Instruction ID: 9487552b393b6ca45508580c37218eb054f48ae230b25cc33ca4dd495234171f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f2523f428b9ded9670305ee88840ed29393e3a4047bc30b996573a911fa8f47e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F0162F69002087FEB50ABA49DC9EE7366CE708301F4444A6F74AE2041EA789E854F78
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(00ADE4E8,00ADE4E8), ref: 004A097B
                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(00ADE4C8,00000000), ref: 004A098D
                                                                                                                                                                                                                        • TerminateThread.KERNEL32(?,000001F6), ref: 004A099B
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8), ref: 004A09A9
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 004A09B8
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(00ADE4E8,000001F6), ref: 004A09C8
                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(00ADE4C8), ref: 004A09CF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3495660284-0
                                                                                                                                                                                                                        • Opcode ID: eb2801be7b00b12800a5e6be418f8f697aa85c84e515ea0805346b181c614e4a
                                                                                                                                                                                                                        • Instruction ID: 9e2ab4e4d8fb113222159b84f745654799febac94b6aef3b50618087eb200738
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eb2801be7b00b12800a5e6be418f8f697aa85c84e515ea0805346b181c614e4a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E8F01D71842902ABD7815B94EEC8ED6BA29FF01702F401026F105508A0C7749465CF98
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00435D30
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00435D71
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 00435D99
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00435ED7
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00435EF8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1296646539-0
                                                                                                                                                                                                                        • Opcode ID: 982017cfce695562acd9cecb4090305ee6fa9abb70f28e1cef9fae69795b1920
                                                                                                                                                                                                                        • Instruction ID: ef475fe9daf78012d80fa8390097e3365ff9f5506d36ae64073adf79fe8958bf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 982017cfce695562acd9cecb4090305ee6fa9abb70f28e1cef9fae69795b1920
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8FB17878A0064ADBDB10DFB8C4817FAB7F1FF48310F14941AE8A9D7250DB38AA51CB59
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 004600BA
                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004600D6
                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 004600ED
                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0046010B
                                                                                                                                                                                                                        • __allrem.LIBCMT ref: 00460122
                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00460140
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1992179935-0
                                                                                                                                                                                                                        • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                        • Instruction ID: f2b66d83d4504fd1e7ad467461bd80e704b046c9b6aaacb3ef9a9bae617316bb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C810672600706ABE7209E29CC41BAB73E9AF41328F24453FF851D7782F779D944879A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 004B3149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,004B101C,00000000,?,?,00000000), ref: 004B3195
                                                                                                                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 004B1DC0
                                                                                                                                                                                                                        • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 004B1DE1
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 004B1DF2
                                                                                                                                                                                                                        • inet_ntoa.WSOCK32(?), ref: 004B1E8C
                                                                                                                                                                                                                        • htons.WSOCK32(?,?,?,?,?), ref: 004B1EDB
                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 004B1F35
                                                                                                                                                                                                                          • Part of subcall function 004939E8: _strlen.LIBCMT ref: 004939F2
                                                                                                                                                                                                                          • Part of subcall function 00436D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0044CF58,?,?,?), ref: 00436DBA
                                                                                                                                                                                                                          • Part of subcall function 00436D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0044CF58,?,?,?), ref: 00436DED
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1923757996-0
                                                                                                                                                                                                                        • Opcode ID: 5baf1c2f79a361cf33d8cf696ed786688cd5511a3a3486dc8131a55b5d135c5c
                                                                                                                                                                                                                        • Instruction ID: 32e4336ba286442c66be008b7c4b839ded3d066c9beede0a97b3a223ea3faeb3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5baf1c2f79a361cf33d8cf696ed786688cd5511a3a3486dc8131a55b5d135c5c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9FA1F230104300AFD324EF25C895F6B7BE5AF84318F94894EF4565B2A2CB39ED46CBA5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,004582D9,004582D9,?,?,?,0046644F,00000001,00000001,8BE85006), ref: 00466258
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0046644F,00000001,00000001,8BE85006,?,?,?), ref: 004662DE
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 004663D8
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 004663E5
                                                                                                                                                                                                                          • Part of subcall function 00463820: RtlAllocateHeap.NTDLL(00000000,?,00501444,?,0044FDF5,?,?,0043A976,00000010,00501440,004313FC,?,004313C6,?,00431129), ref: 00463852
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 004663EE
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 00466413
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1414292761-0
                                                                                                                                                                                                                        • Opcode ID: 1f9c8299a53b55d1886b15d531fdae84e2e8921e450b5340f63a7985a7556579
                                                                                                                                                                                                                        • Instruction ID: 98ec4698b3ba56a382b0b7ceead20cf05be92e331b535c31b447cc4338081800
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1f9c8299a53b55d1886b15d531fdae84e2e8921e450b5340f63a7985a7556579
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0551D272600216ABDB259F65CC81EAF77A9EF44714F16466BFC05D6240FB38DC80C6AA
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                          • Part of subcall function 004BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,004BB6AE,?,?), ref: 004BC9B5
                                                                                                                                                                                                                          • Part of subcall function 004BC998: _wcslen.LIBCMT ref: 004BC9F1
                                                                                                                                                                                                                          • Part of subcall function 004BC998: _wcslen.LIBCMT ref: 004BCA68
                                                                                                                                                                                                                          • Part of subcall function 004BC998: _wcslen.LIBCMT ref: 004BCA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004BBCCA
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004BBD25
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 004BBD6A
                                                                                                                                                                                                                        • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 004BBD99
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 004BBDF3
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 004BBDFF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1120388591-0
                                                                                                                                                                                                                        • Opcode ID: 2ae7e14d827d79fa63b6cffd88ad32d854270195aae2f4dd9fafbef9b7ddd79e
                                                                                                                                                                                                                        • Instruction ID: eb542bf39633e136f53abb97b1f9bc673e46221407b8684f80f4e529f91d67c5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ae7e14d827d79fa63b6cffd88ad32d854270195aae2f4dd9fafbef9b7ddd79e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F81A070108241AFD714DF24C881E6BBBE9FF84308F14895EF4594B2A2DB79ED45CBA6
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(00000035), ref: 0048F7B9
                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(00000001), ref: 0048F860
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(0048FA64,00000000), ref: 0048F889
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(0048FA64), ref: 0048F8AD
                                                                                                                                                                                                                        • VariantCopy.OLEAUT32(0048FA64,00000000), ref: 0048F8B1
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 0048F8BB
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3859894641-0
                                                                                                                                                                                                                        • Opcode ID: b8e6f4251ce517ac7ba83e31e31c67c7598cda0f86b9ba0e4f2e6195992a957a
                                                                                                                                                                                                                        • Instruction ID: 00770e7dee9394105ad59c34c214a26dfba6f905ca3aa95bcdb8e003c110296b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b8e6f4251ce517ac7ba83e31e31c67c7598cda0f86b9ba0e4f2e6195992a957a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C951D671600310BADF14BB66D895B2DB3A4EF45314F20986BE906DF291DB788C49C7AF
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00437620: _wcslen.LIBCMT ref: 00437625
                                                                                                                                                                                                                          • Part of subcall function 00436B57: _wcslen.LIBCMT ref: 00436B6A
                                                                                                                                                                                                                        • GetOpenFileNameW.COMDLG32(00000058), ref: 004A94E5
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004A9506
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004A952D
                                                                                                                                                                                                                        • GetSaveFileNameW.COMDLG32(00000058), ref: 004A9585
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                        • String ID: X
                                                                                                                                                                                                                        • API String ID: 83654149-3081909835
                                                                                                                                                                                                                        • Opcode ID: e0b7549c6160a9a2e3cbe65a2c3de13b3aedeaf64f662363c4ed6071c5f7603a
                                                                                                                                                                                                                        • Instruction ID: 5d8c79839b1c0ba3c4aa3ba9617e52eed328cb10174ecad34e2d04f97a04f4ee
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e0b7549c6160a9a2e3cbe65a2c3de13b3aedeaf64f662363c4ed6071c5f7603a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3E1A4715083009FD724DF25C481B6AB7E0BF99318F14896EF8899B392DB38DD05CB9A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00449BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00449BB2
                                                                                                                                                                                                                        • BeginPaint.USER32(?,?,?), ref: 00449241
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 004492A5
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 004492C2
                                                                                                                                                                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 004492D3
                                                                                                                                                                                                                        • EndPaint.USER32(?,?,?,?,?), ref: 00449321
                                                                                                                                                                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 004871EA
                                                                                                                                                                                                                          • Part of subcall function 00449339: BeginPath.GDI32(00000000), ref: 00449357
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3050599898-0
                                                                                                                                                                                                                        • Opcode ID: 793b8bd48102c4a5b7b391407e8f2fe3776c140aa5a5e77c72c972ce3e2529b2
                                                                                                                                                                                                                        • Instruction ID: b6bc0a71c658dd3c23b4c73fad7d8f634dd7b25ba682114d47e8680c77362f30
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 793b8bd48102c4a5b7b391407e8f2fe3776c140aa5a5e77c72c972ce3e2529b2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA41B330104200AFE710DF15CC94FBB7BA8EF5A324F140A6AF994872E1C7749C45EB6A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 004A080C
                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 004A0847
                                                                                                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 004A0863
                                                                                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 004A08DC
                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 004A08F3
                                                                                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 004A0921
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3368777196-0
                                                                                                                                                                                                                        • Opcode ID: cbea210bd70f0c998dd2cb386da4b67e5036b7c9a3add8e22f55b0483be0eaef
                                                                                                                                                                                                                        • Instruction ID: 509ca3e9d931f30398e9fd3485347b21d6eefb0072e777b3f05dd471d8c536a1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbea210bd70f0c998dd2cb386da4b67e5036b7c9a3add8e22f55b0483be0eaef
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2441AD71900205EFEF04AF55DC85AAA7778FF05304F1440BAED049A297DB38DE65CBA8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0048F3AB,00000000,?,?,00000000,?,0048682C,00000004,00000000,00000000), ref: 004C824C
                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000000), ref: 004C8272
                                                                                                                                                                                                                        • ShowWindow.USER32(FFFFFFFF,00000000), ref: 004C82D1
                                                                                                                                                                                                                        • ShowWindow.USER32(?,00000004), ref: 004C82E5
                                                                                                                                                                                                                        • EnableWindow.USER32(?,00000001), ref: 004C830B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 004C832F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 642888154-0
                                                                                                                                                                                                                        • Opcode ID: 27b80b99bda65dec3dea3112d1fb652c62a5c30e939762554e5ea97e89378b26
                                                                                                                                                                                                                        • Instruction ID: d15d0b823e95aaaf07a67a08407ff53db3b4a76e0d5c6a69f568d4b93b9c8803
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 27b80b99bda65dec3dea3112d1fb652c62a5c30e939762554e5ea97e89378b26
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61418438601644AFDB61CF15C899FA97BE0FB05714F1851AEE9084F372CB36A845CB59
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindowVisible.USER32(?), ref: 00494C95
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00494CB2
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00494CEA
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00494D08
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00494D10
                                                                                                                                                                                                                        • _wcsstr.LIBVCRUNTIME ref: 00494D1A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 72514467-0
                                                                                                                                                                                                                        • Opcode ID: bdf41fade0c48e85d6ef2be3ef6c34b0603108626511edf46e578627c757c596
                                                                                                                                                                                                                        • Instruction ID: 33b37bc8dbd695c246d00a706052092de72d247e7bfaebb622fca42a16694cde
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bdf41fade0c48e85d6ef2be3ef6c34b0603108626511edf46e578627c757c596
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 052107352042007BFF155B36ED49E7B7F98DF85754F10413FF809CA292EA69CC0282A8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00433AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00433A97,?,?,00432E7F,?,?,?,00000000), ref: 00433AC2
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004A587B
                                                                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 004A5995
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(004CFCF8,00000000,00000001,004CFB68,?), ref: 004A59AE
                                                                                                                                                                                                                        • CoUninitialize.OLE32 ref: 004A59CC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                        • String ID: .lnk
                                                                                                                                                                                                                        • API String ID: 3172280962-24824748
                                                                                                                                                                                                                        • Opcode ID: c3c5492592373b08660c418f01365f50c9708c1eb89018df88673a16615af1ec
                                                                                                                                                                                                                        • Instruction ID: 0d489b710c5d56a316282757443aac569ba705b60be39585bee5ca466814459b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c3c5492592373b08660c418f01365f50c9708c1eb89018df88673a16615af1ec
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FAD175B56046009FC714DF25C580A2BBBE5FF9A318F10885EF8899B361D739EC05CB96
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00490FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00490FCA
                                                                                                                                                                                                                          • Part of subcall function 00490FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00490FD6
                                                                                                                                                                                                                          • Part of subcall function 00490FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00490FE5
                                                                                                                                                                                                                          • Part of subcall function 00490FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00490FEC
                                                                                                                                                                                                                          • Part of subcall function 00490FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00491002
                                                                                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000000,00491335), ref: 004917AE
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 004917BA
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 004917C1
                                                                                                                                                                                                                        • CopySid.ADVAPI32(00000000,00000000,?), ref: 004917DA
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000,00491335), ref: 004917EE
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 004917F5
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3008561057-0
                                                                                                                                                                                                                        • Opcode ID: a9338054d9e4c50f595b6e27c6207613915649ad548201cb7fb98221e97f7be0
                                                                                                                                                                                                                        • Instruction ID: dc4801b44b8d634bc829fb5fc91d718b0850466f16b8f18d17b083e3df1bdd85
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9338054d9e4c50f595b6e27c6207613915649ad548201cb7fb98221e97f7be0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2111AC32500206FFDF109FE5CC89FAFBBA9EB42355F14406AF44597220C739A940CB68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 004914FF
                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00491506
                                                                                                                                                                                                                        • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00491515
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000004), ref: 00491520
                                                                                                                                                                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0049154F
                                                                                                                                                                                                                        • DestroyEnvironmentBlock.USERENV(00000000), ref: 00491563
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1413079979-0
                                                                                                                                                                                                                        • Opcode ID: d5bb51c3941db715376ec0d5a0eb1f2c45473f3352a6cf131e74aff8ca1a4c49
                                                                                                                                                                                                                        • Instruction ID: 3ac017e962fabf9fac147216f8e19a4ee1bbb6f65b1b29f9af2098de1eaf3711
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d5bb51c3941db715376ec0d5a0eb1f2c45473f3352a6cf131e74aff8ca1a4c49
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B11597250120AABDF118F98EE89FDE7BA9FF48744F054025FA09A2160C375CE61DB64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00453379,00452FE5), ref: 00453390
                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0045339E
                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 004533B7
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,00453379,00452FE5), ref: 00453409
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                        • Opcode ID: 538e7ce09e4f3dbdf3b5254a6e1e5be4e049f800c816cd26ed06985b4fbdd5df
                                                                                                                                                                                                                        • Instruction ID: 96570b24fa99286a47d33819ac2e9b7a7edbbf8debc2da54250e6ffbe1097f2f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 538e7ce09e4f3dbdf3b5254a6e1e5be4e049f800c816cd26ed06985b4fbdd5df
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1101D232609315AEA6252FB57DC59672A54DB057BB320023FFC10852F3EE194D1A954C
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00465686,00473CD6,?,00000000,?,00465B6A,?,?,?,?,?,0045E6D1,?,004F8A48), ref: 00462D78
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462DAB
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462DD3
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,0045E6D1,?,004F8A48,00000010,00434F4A,?,?,00000000,00473CD6), ref: 00462DE0
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,?,?,0045E6D1,?,004F8A48,00000010,00434F4A,?,?,00000000,00473CD6), ref: 00462DEC
                                                                                                                                                                                                                        • _abort.LIBCMT ref: 00462DF2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                                                                                                        • Opcode ID: 25ee6b7ff4ecd36aede1b5b4aebd9e06dbce5b69f05acf6f4b9f55ddf6011ace
                                                                                                                                                                                                                        • Instruction ID: f7f16905134994fb29edd1c68d76a80a356198033736a9636779aa91565a783f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 25ee6b7ff4ecd36aede1b5b4aebd9e06dbce5b69f05acf6f4b9f55ddf6011ace
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7F0CD71644E0137C6523735BF56E5F1559AFC27A5F25052FF824922E2FFAC8802416F
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00449639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00449693
                                                                                                                                                                                                                          • Part of subcall function 00449639: SelectObject.GDI32(?,00000000), ref: 004496A2
                                                                                                                                                                                                                          • Part of subcall function 00449639: BeginPath.GDI32(?), ref: 004496B9
                                                                                                                                                                                                                          • Part of subcall function 00449639: SelectObject.GDI32(?,00000000), ref: 004496E2
                                                                                                                                                                                                                        • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 004C8A4E
                                                                                                                                                                                                                        • LineTo.GDI32(?,00000003,00000000), ref: 004C8A62
                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 004C8A70
                                                                                                                                                                                                                        • LineTo.GDI32(?,00000000,00000003), ref: 004C8A80
                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 004C8A90
                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 004C8AA0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 43455801-0
                                                                                                                                                                                                                        • Opcode ID: fdf6c49396186ccdbb28270805f7eb2b20ccb718aa269d106f930fd166e5811e
                                                                                                                                                                                                                        • Instruction ID: b2b1dd49f006d3ba093169c69e304f4328512c187bd4f86c6b65dd626da4c3e8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fdf6c49396186ccdbb28270805f7eb2b20ccb718aa269d106f930fd166e5811e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29110576400108FFEB129F91DC88EAA7F6CEB08354F048026FA599A1A1C7729D55DFA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 00495218
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 00495229
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00495230
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 00495238
                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0049524F
                                                                                                                                                                                                                        • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00495261
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CapsDevice$Release
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1035833867-0
                                                                                                                                                                                                                        • Opcode ID: 14fe8db6c96130cb9bb7af771f4b903dcdd8c688f655dcb45fc219aaae8ce1f2
                                                                                                                                                                                                                        • Instruction ID: c122a8f981ae633955d47616a2e19d9f6bab97fa8aab49d5825f208d3e7a4d0e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 14fe8db6c96130cb9bb7af771f4b903dcdd8c688f655dcb45fc219aaae8ce1f2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 87014475E01714BBEF105BA69D49E5EBF78EB44751F144076FA08A7281D6709801CFA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00431BF4
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 00431BFC
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00431C07
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00431C12
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 00431C1A
                                                                                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 00431C22
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Virtual
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4278518827-0
                                                                                                                                                                                                                        • Opcode ID: 5a4c296bd1048ae6362b040b15e8626b5058654e37c0c0e76f9bb060a51c7938
                                                                                                                                                                                                                        • Instruction ID: f9d1b2ff6f24199ceb5abe14ef7ac6d97c7dfdd6df070d7cc3e9ce5c7a53dbd7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a4c296bd1048ae6362b040b15e8626b5058654e37c0c0e76f9bb060a51c7938
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F016CB09027597DE3008F5A8C85B52FFA8FF19354F00411BD15C47A41C7F5A864CBE5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0049EB30
                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0049EB46
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 0049EB55
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0049EB64
                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0049EB6E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0049EB75
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 839392675-0
                                                                                                                                                                                                                        • Opcode ID: e16709c7e2b48392d2320ff2cbf030c85c9534200220c984a93e8efa888bc6ed
                                                                                                                                                                                                                        • Instruction ID: d4795954a1d6cda5cc6872ddbff16fa6e5f1620e0bd72de9f3599da08ff18d4b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e16709c7e2b48392d2320ff2cbf030c85c9534200220c984a93e8efa888bc6ed
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 03F0BE72640158BBE7205B639C4EEEF3E7CEFCAB15F000168FA05D1090DBA01A01CAB8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetClientRect.USER32(?), ref: 00487452
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001328,00000000,?), ref: 00487469
                                                                                                                                                                                                                        • GetWindowDC.USER32(?), ref: 00487475
                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 00487484
                                                                                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 00487496
                                                                                                                                                                                                                        • GetSysColor.USER32(00000005), ref: 004874B0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 272304278-0
                                                                                                                                                                                                                        • Opcode ID: 58d1dc1c8d984aefa22e3b6865882ceb2b828d91eb73cc98c3607f82091b5942
                                                                                                                                                                                                                        • Instruction ID: 5941df15200dad48e9e36ad2965c790fedba069dc71883177884c4964438f9ca
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 58d1dc1c8d984aefa22e3b6865882ceb2b828d91eb73cc98c3607f82091b5942
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C5018B31500215FFEB90AFA4DC48FAE7BB5FB04311F240461F91AA21A1CB311E42AB59
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0049187F
                                                                                                                                                                                                                        • UnloadUserProfile.USERENV(?,?), ref: 0049188B
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00491894
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0049189C
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,?), ref: 004918A5
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 004918AC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 146765662-0
                                                                                                                                                                                                                        • Opcode ID: c539c37f277c50cfa53e3098ad3b1987332854709620ae193d5e790c421a8f08
                                                                                                                                                                                                                        • Instruction ID: b19404aee6a7262b6bbde9cef0aa647b74890302aa96d7e3329f53627dc4437b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c539c37f277c50cfa53e3098ad3b1987332854709620ae193d5e790c421a8f08
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EBE0E536404501BBDB416FA2ED4CD0ABF39FF49B22B108230F22981470CB329420DF58
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 0043BEB3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                        • String ID: D%P$D%P$D%P$D%PD%P
                                                                                                                                                                                                                        • API String ID: 1385522511-2846150221
                                                                                                                                                                                                                        • Opcode ID: 492a51e7a7ed16d2fd72469688ca92e7e8e9590a9944ea0499ecfe36ec6d369c
                                                                                                                                                                                                                        • Instruction ID: 0c593c63a214579882a54898ac554d5d8ebd4147ad73e4e836e35c73a3678f1a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 492a51e7a7ed16d2fd72469688ca92e7e8e9590a9944ea0499ecfe36ec6d369c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7916B75A00206CFCB24CF59C4916AAB7F1FF5C314F24916EDA45AB350D739A981CBD8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00450242: EnterCriticalSection.KERNEL32(0050070C,00501884,?,?,0044198B,00502518,?,?,?,004312F9,00000000), ref: 0045024D
                                                                                                                                                                                                                          • Part of subcall function 00450242: LeaveCriticalSection.KERNEL32(0050070C,?,0044198B,00502518,?,?,?,004312F9,00000000), ref: 0045028A
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                          • Part of subcall function 004500A3: __onexit.LIBCMT ref: 004500A9
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 004B7BFB
                                                                                                                                                                                                                          • Part of subcall function 004501F8: EnterCriticalSection.KERNEL32(0050070C,?,?,00448747,00502514), ref: 00450202
                                                                                                                                                                                                                          • Part of subcall function 004501F8: LeaveCriticalSection.KERNEL32(0050070C,?,00448747,00502514), ref: 00450235
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                        • String ID: +TH$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                        • API String ID: 535116098-3490976476
                                                                                                                                                                                                                        • Opcode ID: 266c7178ee029910c075f26736623701590316e85c8d23d12b4f929cb3ed0ca9
                                                                                                                                                                                                                        • Instruction ID: 90be11c76ae7e3ec4fd65b4b8e29dc2663069cb0d549c2e8c2badf3f545643d9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 266c7178ee029910c075f26736623701590316e85c8d23d12b4f929cb3ed0ca9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D91AE74604208AFCB14EF55C891DEEBBB5BF88304F14804EF8065B392DB78AE45CB69
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00437620: _wcslen.LIBCMT ref: 00437625
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0049C6EE
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0049C735
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0049C79C
                                                                                                                                                                                                                        • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0049C7CA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                        • Opcode ID: 125e6cb01e234ff686975cd1cf6918f64cee84e90ea993bebd6c79a03b2d5b5c
                                                                                                                                                                                                                        • Instruction ID: 433f76926a0471a1580b6eb473a84fa9fae36338ab45b59c30bcad221dfa7245
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 125e6cb01e234ff686975cd1cf6918f64cee84e90ea993bebd6c79a03b2d5b5c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3051BF716043029BDB149F69C8C5B6B7BE4AF89314F040A7FF995D2290DB68DD048B5A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ShellExecuteExW.SHELL32(0000003C), ref: 004BAEA3
                                                                                                                                                                                                                          • Part of subcall function 00437620: _wcslen.LIBCMT ref: 00437625
                                                                                                                                                                                                                        • GetProcessId.KERNEL32(00000000), ref: 004BAF38
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004BAF67
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                        • String ID: <$@
                                                                                                                                                                                                                        • API String ID: 146682121-1426351568
                                                                                                                                                                                                                        • Opcode ID: 6d1709cf5145d264cebe607d07e3419170634ecd265c65bb24b51602d6fea0ba
                                                                                                                                                                                                                        • Instruction ID: 1c35a5b533e16d1702b20e296d41bb6cb84bc8eafbbee99e94e1663c5a3e2625
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d1709cf5145d264cebe607d07e3419170634ecd265c65bb24b51602d6fea0ba
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3717A71A00618DFCB14DF55C484A9EBBF0BF08318F04849EE856AB352C778ED55CBA9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00497206
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0049723C
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0049724D
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 004972CF
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                        • String ID: DllGetClassObject
                                                                                                                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                                                                                                                        • Opcode ID: 709b8ddb5710d231afbbf759a5fd77b7a1b46d4ff2b48bb7c584dbb68a67a7a7
                                                                                                                                                                                                                        • Instruction ID: 71c56761667bc04a9b25faa51eee82cd26d19cac18b9940bf7314da6d7851fb6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 709b8ddb5710d231afbbf759a5fd77b7a1b46d4ff2b48bb7c584dbb68a67a7a7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8141A971A24204AFDF15CF54C884A9A7FA9EF44700B2480BEFD099F24AD7B8D900CBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 004C3E35
                                                                                                                                                                                                                        • IsMenu.USER32(?), ref: 004C3E4A
                                                                                                                                                                                                                        • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004C3E92
                                                                                                                                                                                                                        • DrawMenuBar.USER32 ref: 004C3EA5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                        • Opcode ID: bf17cc5f101a84085cb976685fbe4734bd887bbca2c2e4a64a87956d38c8ed6d
                                                                                                                                                                                                                        • Instruction ID: 66673edf8532d31b86b691f1a672289edd88dfe04377eff5af0bcc187d99fd32
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bf17cc5f101a84085cb976685fbe4734bd887bbca2c2e4a64a87956d38c8ed6d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7415979A00209EFDB50DF50D884EAABBB5FF49355F04802EE90597350D738AE45CF64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                          • Part of subcall function 00493CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00493CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00491E66
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00491E79
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 00491EA9
                                                                                                                                                                                                                          • Part of subcall function 00436B57: _wcslen.LIBCMT ref: 00436B6A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                        • Opcode ID: 4b2615ff6cc6af81c05a95a40bc940b72095d391ef51ee51095a3fe714f90304
                                                                                                                                                                                                                        • Instruction ID: 37f4ca5c8f5ac00d03faf5e168bcf087bf50bd107b02251cb01ba5bf44041cd8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b2615ff6cc6af81c05a95a40bc940b72095d391ef51ee51095a3fe714f90304
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 79210175A00105BADF14AB61DC86CFFBBA8DF45354F10412FF825A32E0DB7C490A8A28
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                        • API String ID: 176396367-4004644295
                                                                                                                                                                                                                        • Opcode ID: bf2fe85e93b3f337d759f3841f583314b2dd471703e2a1ac0550ab2b78d26de3
                                                                                                                                                                                                                        • Instruction ID: 392a4856111cae7ea493c5d5fe7c379842e8ac98c5c7a1cf1e8bd719f0eb68af
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bf2fe85e93b3f337d759f3841f583314b2dd471703e2a1ac0550ab2b78d26de3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB31D77260056A4ACB20DE6D98C12FF33915BA9794B15401BEC45AB345E67DCD84D3B8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 004C2F8D
                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?), ref: 004C2F94
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 004C2FA9
                                                                                                                                                                                                                        • DestroyWindow.USER32(?), ref: 004C2FB1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                        • String ID: SysAnimate32
                                                                                                                                                                                                                        • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                        • Opcode ID: 3daf717ff33dcc2ff660ced35ec2f4a2cb91b8ee32a90d46c11bf7cd8edf362c
                                                                                                                                                                                                                        • Instruction ID: 31dc73b9c3ad332faaf64dc0a84a66acd8786d17a1f7afacf2e03f0ebf471e4a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3daf717ff33dcc2ff660ced35ec2f4a2cb91b8ee32a90d46c11bf7cd8edf362c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EE21DE75200209ABEB608F64DD80FBB37BDEB58328F10422EF910D2290C7F9DC41A768
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00454D1E,004628E9,?,00454CBE,004628E9,004F88B8,0000000C,00454E15,004628E9,00000002), ref: 00454D8D
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00454DA0
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,00454D1E,004628E9,?,00454CBE,004628E9,004F88B8,0000000C,00454E15,004628E9,00000002,00000000), ref: 00454DC3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                        • Opcode ID: fe5b32de4aeb14ba1832ea45ed63f22017707f504421051548865aacb4144718
                                                                                                                                                                                                                        • Instruction ID: bdead65aae6f59e1bcb5cd9c36b93369beac61154a28d6e6fbdcd085b2365faa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe5b32de4aeb14ba1832ea45ed63f22017707f504421051548865aacb4144718
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54F04434540208BBDB515F91DC49FAEBFB5EF44756F040166FC09A6261CF345D84CE98
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00434EDD,?,00501418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00434E9C
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00434EAE
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00434EDD,?,00501418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00434EC0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 145871493-3689287502
                                                                                                                                                                                                                        • Opcode ID: 99c3dd99ab0095791d44d45007b113f99772feb961c6e022e53ea81b83a88974
                                                                                                                                                                                                                        • Instruction ID: e520f6b5e797c79116706d6e7740698f4e85b0ca8cd7f099a3a04c3899a197f0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99c3dd99ab0095791d44d45007b113f99772feb961c6e022e53ea81b83a88974
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5E08635A015229B92611B266C59FAB6554AFC5B63B090126FD08D2214DF68DD0244AC
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00473CDE,?,00501418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00434E62
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00434E74
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00473CDE,?,00501418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00434E87
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                        • API String ID: 145871493-1355242751
                                                                                                                                                                                                                        • Opcode ID: 213b0c7d1b99e2b89b443c05e1c7928f345291154bd37fd49672ed37d0fa92ab
                                                                                                                                                                                                                        • Instruction ID: 20d2f88e5f34cfcf68997b75cfc7524aa4f14f81c1cb58589008635d6c13d93c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 213b0c7d1b99e2b89b443c05e1c7928f345291154bd37fd49672ed37d0fa92ab
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0D0C2369026216746621B26BC09ECB2A18AFC9F213090236F908A2214CF28DD02C9DC
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 004A2C05
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 004A2C87
                                                                                                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 004A2C9D
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 004A2CAE
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 004A2CC0
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$Delete$Copy
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3226157194-0
                                                                                                                                                                                                                        • Opcode ID: 588542a5e6f09a9f3b8a312793c09eb0bf311adb4a1a797b758e19884961ea9c
                                                                                                                                                                                                                        • Instruction ID: cd84607a9e242c31dfbfd333b71f4d8047c27b400e6a9f4ce166d9949a072b9d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 588542a5e6f09a9f3b8a312793c09eb0bf311adb4a1a797b758e19884961ea9c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7B19D71D00118ABDF20DFA9CD85EDEB77CEF19314F0040ABFA09E6141EA789A449F69
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 004BA427
                                                                                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 004BA435
                                                                                                                                                                                                                        • GetProcessIoCounters.KERNEL32(00000000,?), ref: 004BA468
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 004BA63D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3488606520-0
                                                                                                                                                                                                                        • Opcode ID: 5c8b49a83086cbaf901179f0edfa6f6381f23431151a3bb4bb416766998891d8
                                                                                                                                                                                                                        • Instruction ID: ec5c88c5d675d9f15489ea400f1b3f94527c5f244b7568d150d4db299cb450dd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5c8b49a83086cbaf901179f0edfa6f6381f23431151a3bb4bb416766998891d8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 93A1C471604301AFD720DF15C882F2AB7E5AF48718F14881EF99A9B3D2D774EC518B96
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0049DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0049CF22,?), ref: 0049DDFD
                                                                                                                                                                                                                          • Part of subcall function 0049DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0049CF22,?), ref: 0049DE16
                                                                                                                                                                                                                          • Part of subcall function 0049E199: GetFileAttributesW.KERNEL32(?,0049CF95), ref: 0049E19A
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0049E473
                                                                                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 0049E4AC
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0049E5EB
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 0049E603
                                                                                                                                                                                                                        • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0049E650
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3183298772-0
                                                                                                                                                                                                                        • Opcode ID: fe83df81b5a6c1f0caf23dbbeb958ea2f1729fa92200b193515fa9bdfd3608b8
                                                                                                                                                                                                                        • Instruction ID: 0faa40e484cfaec2284a87a2883092ac4cf9c9e3ee9511515b0287e38da83ff1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe83df81b5a6c1f0caf23dbbeb958ea2f1729fa92200b193515fa9bdfd3608b8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 865141B24083459BCB24EB91DC819DF77DCAF84344F00492FF68993192EF78A588876E
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                          • Part of subcall function 004BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,004BB6AE,?,?), ref: 004BC9B5
                                                                                                                                                                                                                          • Part of subcall function 004BC998: _wcslen.LIBCMT ref: 004BC9F1
                                                                                                                                                                                                                          • Part of subcall function 004BC998: _wcslen.LIBCMT ref: 004BCA68
                                                                                                                                                                                                                          • Part of subcall function 004BC998: _wcslen.LIBCMT ref: 004BCA9E
                                                                                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004BBAA5
                                                                                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004BBB00
                                                                                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 004BBB63
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?), ref: 004BBBA6
                                                                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 004BBBB3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 826366716-0
                                                                                                                                                                                                                        • Opcode ID: e5b4c2f3e1c39de1f47fbdf6b39d3d5242aaa80c699704b0e06642195c4a6615
                                                                                                                                                                                                                        • Instruction ID: 2d80b97997bc77fdc0e256f1d2e66734089d738620d104451d02a833c95ea320
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e5b4c2f3e1c39de1f47fbdf6b39d3d5242aaa80c699704b0e06642195c4a6615
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D661B131208201AFD714DF14C890E6ABBE5FF88308F14895EF4994B2A2CB75ED45CBA6
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 00498BCD
                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 00498C3E
                                                                                                                                                                                                                        • VariantClear.OLEAUT32 ref: 00498C9D
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00498D10
                                                                                                                                                                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00498D3B
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4136290138-0
                                                                                                                                                                                                                        • Opcode ID: 5e806ca533984e598bbbd85742d524061d3edc978e2ad15b093179143aaf222a
                                                                                                                                                                                                                        • Instruction ID: 88e4d908acada96b98bffed787abb57b4a7dd32c1b0004b531490355c62a8c57
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e806ca533984e598bbbd85742d524061d3edc978e2ad15b093179143aaf222a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD516D75A00219DFCB14CF68D884EAABBF4FF89314B15856AE909DB350D734E911CF94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 004A8BAE
                                                                                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 004A8BDA
                                                                                                                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 004A8C32
                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 004A8C57
                                                                                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 004A8C5F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2832842796-0
                                                                                                                                                                                                                        • Opcode ID: 567df68c7ba91116fe6a9b1530147f92f5253585c48dec282ca1c34e05d6ec7c
                                                                                                                                                                                                                        • Instruction ID: f102dae269f9a81a77c7b43ef0f2b665c09328c0b7dc8ef4dfe3c250a07ce6fb
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 567df68c7ba91116fe6a9b1530147f92f5253585c48dec282ca1c34e05d6ec7c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE514E75A00218AFDB14DF65C880E6ABBF5FF49318F088059E849AB362DB35ED51CF94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryW.KERNEL32(?,00000000,?), ref: 004B8F40
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 004B8FD0
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 004B8FEC
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 004B9032
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 004B9052
                                                                                                                                                                                                                          • Part of subcall function 0044F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,004A1043,?,753CE610), ref: 0044F6E6
                                                                                                                                                                                                                          • Part of subcall function 0044F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0048FA64,00000000,00000000,?,?,004A1043,?,753CE610,?,0048FA64), ref: 0044F70D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 666041331-0
                                                                                                                                                                                                                        • Opcode ID: 8bad2a2248961d1194301f332a87728a95bc8e9eddb213fb3cea62cb8dd64ca9
                                                                                                                                                                                                                        • Instruction ID: bcd7ff3f83c2247810b05334430b07eef1b829453d83e53a7c39c770410503b4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8bad2a2248961d1194301f332a87728a95bc8e9eddb213fb3cea62cb8dd64ca9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D514C35604205DFC714EF59C4849ADBBB1FF49318F0880AAE9099B362DB35ED86CB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000002,000000F0,?), ref: 004C6C33
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,?), ref: 004C6C4A
                                                                                                                                                                                                                        • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 004C6C73
                                                                                                                                                                                                                        • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,004AAB79,00000000,00000000), ref: 004C6C98
                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 004C6CC7
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3688381893-0
                                                                                                                                                                                                                        • Opcode ID: a28a6f61a6a2d86a0391664248536829afbdc6716efdaf5648d6fb91e64a5474
                                                                                                                                                                                                                        • Instruction ID: 8f699f9aa7c58df9639744bee090d2637fb8856441cc52acb8a58c3084f0ea63
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a28a6f61a6a2d86a0391664248536829afbdc6716efdaf5648d6fb91e64a5474
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4041D439600114AFD764CF28CD94FBA7BA4EB09350F16822EF999A73E0C375ED41DA48
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                        • Opcode ID: cf7ac288047e150bd8f878ec1e1d3f2e63ecdd80d3ffb4fdb6509e61aa00b69f
                                                                                                                                                                                                                        • Instruction ID: e49f665b86ab90939637770813c2fc8195e49db5f72a32d18f04ca01bf49261a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cf7ac288047e150bd8f878ec1e1d3f2e63ecdd80d3ffb4fdb6509e61aa00b69f
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA412A72A00600AFCB24DF79CA80A5EB3F5EF85314F15456EE605EB351EB75AD01C786
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 00449141
                                                                                                                                                                                                                        • ScreenToClient.USER32(00000000,?), ref: 0044915E
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000001), ref: 00449183
                                                                                                                                                                                                                        • GetAsyncKeyState.USER32(00000002), ref: 0044919D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4210589936-0
                                                                                                                                                                                                                        • Opcode ID: 434917d10f81ba801e644fe52fea4995b5af3eecec2ef91927b6bf4de07fccce
                                                                                                                                                                                                                        • Instruction ID: f341e981454eaa07ccb14a49a9ae3c8e9df05f1087f119d474fa1b661182b74e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 434917d10f81ba801e644fe52fea4995b5af3eecec2ef91927b6bf4de07fccce
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5541723190851ABBEF05AF64C858BEEB774FB05324F24461AE429A33D0C7786D50DB55
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetInputState.USER32 ref: 004A38CB
                                                                                                                                                                                                                        • TranslateAcceleratorW.USER32(?,00000000,?), ref: 004A3922
                                                                                                                                                                                                                        • TranslateMessage.USER32(?), ref: 004A394B
                                                                                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 004A3955
                                                                                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004A3966
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2256411358-0
                                                                                                                                                                                                                        • Opcode ID: 1d973c86b75aee966db29f60fca9a163eaae9e7221ab3a0ada56ebb7672c0e11
                                                                                                                                                                                                                        • Instruction ID: 70c7d8b54fd65031efb6273f39f1ea7c1ac5fc011056445fa53e7dbc6b1269bc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d973c86b75aee966db29f60fca9a163eaae9e7221ab3a0ada56ebb7672c0e11
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3331B8B09047419EEB25CF349848BB737ECAB36305F04456FF456862A0F3BC9689DB1A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,004AC21E,00000000), ref: 004ACF38
                                                                                                                                                                                                                        • InternetReadFile.WININET(?,00000000,?,?), ref: 004ACF6F
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,?,?,?,004AC21E,00000000), ref: 004ACFB4
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,004AC21E,00000000), ref: 004ACFC8
                                                                                                                                                                                                                        • SetEvent.KERNEL32(?,?,00000000,?,?,?,004AC21E,00000000), ref: 004ACFF2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3191363074-0
                                                                                                                                                                                                                        • Opcode ID: c4ee296c19fd242d1520f1219d3eaa193e390a69a19d20fb67ad981cadc0d4db
                                                                                                                                                                                                                        • Instruction ID: 1d4bccf384216236133b20be372d13b46cf70e2190528e936445a48926834392
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c4ee296c19fd242d1520f1219d3eaa193e390a69a19d20fb67ad981cadc0d4db
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C83180B1900205EFDB60DFA5C8C4DABBBF9EB25314B10442FF506D2280DB38AD41DB68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00491915
                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000201,00000001), ref: 004919C1
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?), ref: 004919C9
                                                                                                                                                                                                                        • PostMessageW.USER32(00000001,00000202,00000000), ref: 004919DA
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?), ref: 004919E2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3382505437-0
                                                                                                                                                                                                                        • Opcode ID: 65151f920f2da031a701796695b32f1e47d426711222e7bfe7a59769f2062fa2
                                                                                                                                                                                                                        • Instruction ID: ea0628fbfb16248d108e109e9e5f7e86c686193d38416c738e216538adebe586
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 65151f920f2da031a701796695b32f1e47d426711222e7bfe7a59769f2062fa2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A31BFB1A0021AEFDF00CFA8CD99ADE3BB5EB44315F10423AF925A72E1C7749954CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001053,000000FF,?), ref: 004C5745
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 004C579D
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C57AF
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C57BA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 004C5816
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 763830540-0
                                                                                                                                                                                                                        • Opcode ID: c41729f94de74838f152f4cb499286bfe2dabcb50c232f88af650fb9449fce3b
                                                                                                                                                                                                                        • Instruction ID: a4775a3a9a84d67dab3f636ed91be2ad79c5e7d259caedea09303066d92d0616
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c41729f94de74838f152f4cb499286bfe2dabcb50c232f88af650fb9449fce3b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2521B4789006089ADB609F60CC85FEE7778FF00324F10815BE919DA280D774A9C5CF59
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • IsWindow.USER32(00000000), ref: 004B0951
                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 004B0968
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 004B09A4
                                                                                                                                                                                                                        • GetPixel.GDI32(00000000,?,00000003), ref: 004B09B0
                                                                                                                                                                                                                        • ReleaseDC.USER32(00000000,00000003), ref: 004B09E8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4156661090-0
                                                                                                                                                                                                                        • Opcode ID: 5f780cadbff4050532f29b1227ba1e84690eacba6ab69b400cf778daf69e2a90
                                                                                                                                                                                                                        • Instruction ID: bfd91e1f0c087a323c13e76bf50f5051eafbe74837a5b821af5898c8c31f7de0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f780cadbff4050532f29b1227ba1e84690eacba6ab69b400cf778daf69e2a90
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3221A175600204AFD704EF65C984EAFBBE9EF49744F04803DE84A97762CB34AC05CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 0046CDC6
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0046CDE9
                                                                                                                                                                                                                          • Part of subcall function 00463820: RtlAllocateHeap.NTDLL(00000000,?,00501444,?,0044FDF5,?,?,0043A976,00000010,00501440,004313FC,?,004313C6,?,00431129), ref: 00463852
                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0046CE0F
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046CE22
                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0046CE31
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 336800556-0
                                                                                                                                                                                                                        • Opcode ID: e849834194060ed53d59b246d7f8d5a0c15290d7222eaecc8c62fdd8222863e8
                                                                                                                                                                                                                        • Instruction ID: f4ad586622d0834517a6fad3d75601b4d12fc10f432f6b18b617683674d5f10e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e849834194060ed53d59b246d7f8d5a0c15290d7222eaecc8c62fdd8222863e8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5017572A016557F232116B7ACC8D7B797DDAC6BA1315012EFD49C7201FA6E8D0281BA
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00449693
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 004496A2
                                                                                                                                                                                                                        • BeginPath.GDI32(?), ref: 004496B9
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 004496E2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                                                                                        • Opcode ID: 6cf083a9c177892e0c6537777abf41600b79bd791813ba117177e15f74488457
                                                                                                                                                                                                                        • Instruction ID: b05ad4589b1a6011660865e6a79e10e19dc63d9bd2fc5ef252ff0c6e9150a7c2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6cf083a9c177892e0c6537777abf41600b79bd791813ba117177e15f74488457
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF21A130802705EFEB109F65ED58BAF3B64BB20315F100616F414921A0C3789C4AEF9E
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2931989736-0
                                                                                                                                                                                                                        • Opcode ID: b8046b02c269df57d5b72fa2f1785394b205fd1cb219c6df38f2c42922d884d4
                                                                                                                                                                                                                        • Instruction ID: f935eb0aa98ed6f60e8ce877c06fed5df8444ace6a89edc41c9cd2789a2881ad
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b8046b02c269df57d5b72fa2f1785394b205fd1cb219c6df38f2c42922d884d4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA014965341604BBEA0956519D92FBB374D9B20399F20003BFD049A642F73CEF1483AD
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,0045F2DE,00463863,00501444,?,0044FDF5,?,?,0043A976,00000010,00501440,004313FC,?,004313C6), ref: 00462DFD
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462E32
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462E59
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00431129), ref: 00462E66
                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,00431129), ref: 00462E6F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                                                                                        • Opcode ID: 4c4fd45b7c6db1d9ffd84d1908faefcb0361b191fa2ae51a397033b33c3762f3
                                                                                                                                                                                                                        • Instruction ID: 3a9628b02ca9aed98303e8471f55b9f650e2a73a52bea5845270c5c19c61d3ce
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4c4fd45b7c6db1d9ffd84d1908faefcb0361b191fa2ae51a397033b33c3762f3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D901D676745E0077C6122735AF85D2B155DABD13A9B25003BF815A22D2FAAD8801412F
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0048FF41,80070057,?,?,?,0049035E), ref: 0049002B
                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0048FF41,80070057,?,?), ref: 00490046
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0048FF41,80070057,?,?), ref: 00490054
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0048FF41,80070057,?), ref: 00490064
                                                                                                                                                                                                                        • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0048FF41,80070057,?,?), ref: 00490070
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3897988419-0
                                                                                                                                                                                                                        • Opcode ID: 4476c308bb1eab202193e1a1439aa7168a8e1597c47e8c0273c593c74325ea24
                                                                                                                                                                                                                        • Instruction ID: 82d20576947ddf15730ac207f82a4bf01e8251f219ed18da53809e8c03dd453d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4476c308bb1eab202193e1a1439aa7168a8e1597c47e8c0273c593c74325ea24
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46017872600204AFDB509F68EC84FAB7EADEB84792F144135F909E2210E779DD408BA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0049E997
                                                                                                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?), ref: 0049E9A5
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0049E9AD
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0049E9B7
                                                                                                                                                                                                                        • Sleep.KERNEL32 ref: 0049E9F3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2833360925-0
                                                                                                                                                                                                                        • Opcode ID: 8c5e74434908ac344eff3a36b503e940c365a723744c53a8d176b054b80c5d27
                                                                                                                                                                                                                        • Instruction ID: 43db4d32f81311455087ebfc86e4edb86a5a59673f5a073cc098eb00dc9c1815
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c5e74434908ac344eff3a36b503e940c365a723744c53a8d176b054b80c5d27
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28016D71C41529DBCF40DFE6DD99ADDBB78FF09300F050566E502B2241CB389951CBAA
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00491114
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,00000000,?,?,00490B9B,?,?,?), ref: 00491120
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00490B9B,?,?,?), ref: 0049112F
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00490B9B,?,?,?), ref: 00491136
                                                                                                                                                                                                                        • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0049114D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 842720411-0
                                                                                                                                                                                                                        • Opcode ID: dbeacbdf541af1ae9fe9e935c104fa61a10aa89ee50f78e7964b36f28dca85eb
                                                                                                                                                                                                                        • Instruction ID: 6c5f0bc23660f73bd9e651077acbeb4b98bfccf690c34c378a1992c192370944
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dbeacbdf541af1ae9fe9e935c104fa61a10aa89ee50f78e7964b36f28dca85eb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F8011975201206BFDB514FA5DC8DE6B3F6EEF893A0B244429FA49D7360DB31DC019A64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00490FCA
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00490FD6
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00490FE5
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00490FEC
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00491002
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                        • Opcode ID: 186f24387e6f1685e7b53768734ecd2ed6d82a8f5021090463f76101bbd12c30
                                                                                                                                                                                                                        • Instruction ID: e1df2c1ba22579d301f6faba9c3ebbe1ade7d61f77c245682c6123b6c5d6adf4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 186f24387e6f1685e7b53768734ecd2ed6d82a8f5021090463f76101bbd12c30
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 42F0A935200302ABDB210FA6AC89F573FADFF89762F100425FA09D6260CA31DC40CA64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0049102A
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00491036
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00491045
                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0049104C
                                                                                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00491062
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                                                                                        • Opcode ID: 5fd08fadd6ce19a875ddf54742086b1f6e278e2c5ccfbefed156c76582530c0e
                                                                                                                                                                                                                        • Instruction ID: abede11be87d60c83ea1a793ea5246f139158590a83ce4c61a0828967d13b759
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5fd08fadd6ce19a875ddf54742086b1f6e278e2c5ccfbefed156c76582530c0e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0FF06D35240302EBDB215FA6EC89F573FADFF897A1F140425FE49E7660CA75D8408A64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,004A017D,?,004A32FC,?,00000001,00472592,?), ref: 004A0324
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,004A017D,?,004A32FC,?,00000001,00472592,?), ref: 004A0331
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,004A017D,?,004A32FC,?,00000001,00472592,?), ref: 004A033E
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,004A017D,?,004A32FC,?,00000001,00472592,?), ref: 004A034B
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,004A017D,?,004A32FC,?,00000001,00472592,?), ref: 004A0358
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,004A017D,?,004A32FC,?,00000001,00472592,?), ref: 004A0365
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseHandle
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                                                                                                        • Opcode ID: 8eb99dbc805ad129cd9737005494428cd188b767ecba9f2901afd8ce63734c6b
                                                                                                                                                                                                                        • Instruction ID: 99a6aa841a9283204834a092b90d577361cb704dc8640a982c3a3caa60c42ae9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8eb99dbc805ad129cd9737005494428cd188b767ecba9f2901afd8ce63734c6b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6901AA72800B159FCB30AF66D880813FBF9BF613153158A3FD59652A31C3B5A998DF84
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046D752
                                                                                                                                                                                                                          • Part of subcall function 004629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0046D7D1,00000000,00000000,00000000,00000000,?,0046D7F8,00000000,00000007,00000000,?,0046DBF5,00000000), ref: 004629DE
                                                                                                                                                                                                                          • Part of subcall function 004629C8: GetLastError.KERNEL32(00000000,?,0046D7D1,00000000,00000000,00000000,00000000,?,0046D7F8,00000000,00000007,00000000,?,0046DBF5,00000000,00000000), ref: 004629F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046D764
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046D776
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046D788
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046D79A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: 40417fe5c6f7e20aff8b9ee158369be4275481f20672cf33c33cef16f71a9613
                                                                                                                                                                                                                        • Instruction ID: 27e936df23f8ebf904e0293448d9a15bb624bdd587281dfaae0e156da85b2ecd
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 40417fe5c6f7e20aff8b9ee158369be4275481f20672cf33c33cef16f71a9613
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AEF03CF2B00608AB8625FB65FAC1C2777DDBB44352B94081AF048D7601EB68FC80C66E
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00495C58
                                                                                                                                                                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 00495C6F
                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 00495C87
                                                                                                                                                                                                                        • KillTimer.USER32(?,0000040A), ref: 00495CA3
                                                                                                                                                                                                                        • EndDialog.USER32(?,00000001), ref: 00495CBD
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3741023627-0
                                                                                                                                                                                                                        • Opcode ID: aa011511f5d2576385e0090cb35cca5854427dab46552888865fb586cc98eb19
                                                                                                                                                                                                                        • Instruction ID: dad75ba4aea187fee01dfa5845d2f03204f1b94715410bff6eacac76a5ef17fe
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aa011511f5d2576385e0090cb35cca5854427dab46552888865fb586cc98eb19
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7018B34600704ABFF215B10DE8EFA67BB8BB04705F00157AE647A15E1D7F469448F59
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _free.LIBCMT ref: 004622BE
                                                                                                                                                                                                                          • Part of subcall function 004629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0046D7D1,00000000,00000000,00000000,00000000,?,0046D7F8,00000000,00000007,00000000,?,0046DBF5,00000000), ref: 004629DE
                                                                                                                                                                                                                          • Part of subcall function 004629C8: GetLastError.KERNEL32(00000000,?,0046D7D1,00000000,00000000,00000000,00000000,?,0046D7F8,00000000,00000007,00000000,?,0046DBF5,00000000,00000000), ref: 004629F0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 004622D0
                                                                                                                                                                                                                        • _free.LIBCMT ref: 004622E3
                                                                                                                                                                                                                        • _free.LIBCMT ref: 004622F4
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00462305
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                                                                                        • Opcode ID: 64b1d9cdcece949b8dc3663f96560172bfc1d0f26f9346e12567edcb21cb5edc
                                                                                                                                                                                                                        • Instruction ID: 2c8fca4ac0f096f78f9b97aae6c43db0a96d806236e09114c7d0e6bf4475df19
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64b1d9cdcece949b8dc3663f96560172bfc1d0f26f9346e12567edcb21cb5edc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 42F030F8600916ABC716BF55BE4191D3BA4B728791B00151FF410D22B1D7780419BBAF
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 004495D4
                                                                                                                                                                                                                        • StrokeAndFillPath.GDI32(?,?,004871F7,00000000,?,?,?), ref: 004495F0
                                                                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00449603
                                                                                                                                                                                                                        • DeleteObject.GDI32 ref: 00449616
                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 00449631
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2625713937-0
                                                                                                                                                                                                                        • Opcode ID: 8953d079ec30f86dae587fa0930b253a530cc3bdef44c05996be727c1bb556c7
                                                                                                                                                                                                                        • Instruction ID: fdbed36f20d7bfd4993c9dee7909e1de6b3ac9cc79809c7a8d867a83c9bcb269
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8953d079ec30f86dae587fa0930b253a530cc3bdef44c05996be727c1bb556c7
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6EF04F31006A08EFEB165F66ED5CB6A3F61BB10322F148225F469551F0CB348999FF2E
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: __freea$_free
                                                                                                                                                                                                                        • String ID: a/p$am/pm
                                                                                                                                                                                                                        • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                        • Opcode ID: 5c117ffb3fbe8ca1ca8199239020f5f9f2f6d822676b4d92f5055e810e9ab8f5
                                                                                                                                                                                                                        • Instruction ID: 6c16ea875aa95db6a1db6b1d70346d353f3a69387c3ab06a9809c2519eafc263
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5c117ffb3fbe8ca1ca8199239020f5f9f2f6d822676b4d92f5055e810e9ab8f5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 81D1D3719002459AEB249F68C8556FBB7B0EF06300F1C415BE906ABB61F37D9D81CB9B
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00450242: EnterCriticalSection.KERNEL32(0050070C,00501884,?,?,0044198B,00502518,?,?,?,004312F9,00000000), ref: 0045024D
                                                                                                                                                                                                                          • Part of subcall function 00450242: LeaveCriticalSection.KERNEL32(0050070C,?,0044198B,00502518,?,?,?,004312F9,00000000), ref: 0045028A
                                                                                                                                                                                                                          • Part of subcall function 004500A3: __onexit.LIBCMT ref: 004500A9
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 004B6238
                                                                                                                                                                                                                          • Part of subcall function 004501F8: EnterCriticalSection.KERNEL32(0050070C,?,?,00448747,00502514), ref: 00450202
                                                                                                                                                                                                                          • Part of subcall function 004501F8: LeaveCriticalSection.KERNEL32(0050070C,?,00448747,00502514), ref: 00450235
                                                                                                                                                                                                                          • Part of subcall function 004A359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004A35E4
                                                                                                                                                                                                                          • Part of subcall function 004A359C: LoadStringW.USER32(00502390,?,00000FFF,?), ref: 004A360A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                        • String ID: x#P$x#P$x#P
                                                                                                                                                                                                                        • API String ID: 1072379062-1119786584
                                                                                                                                                                                                                        • Opcode ID: 383e72c7b243b5795b83bbe0495a3b28de3a1682ca95b699cdda5f99c4d27b33
                                                                                                                                                                                                                        • Instruction ID: e43b45215e90991b713d3c7731deb407b4aaaecd1cce3186067658150774790d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 383e72c7b243b5795b83bbe0495a3b28de3a1682ca95b699cdda5f99c4d27b33
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AAC17B71A00105ABDB24DF58C890EFEB7B9FF48304F11806EE9059B291DB78ED55CBA8
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: JOC
                                                                                                                                                                                                                        • API String ID: 0-444109540
                                                                                                                                                                                                                        • Opcode ID: 868fdee77fd9c0f6cb6776129732aeff116b389f980e16ad68e63e3c4adf3765
                                                                                                                                                                                                                        • Instruction ID: 4c33082ac8f0f4c164975dca63fa2e3440c781ba41115c16c57730faa9b26098
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 868fdee77fd9c0f6cb6776129732aeff116b389f980e16ad68e63e3c4adf3765
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D51D375D0060AAFCB109FA5C845FAF7BB8EF05314F14005BF805A7292E6799906DB6B
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00468B6E
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00468B7A
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00468B81
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                        • String ID: .E
                                                                                                                                                                                                                        • API String ID: 2434981716-2937121745
                                                                                                                                                                                                                        • Opcode ID: 6530f140150f33dd51ea9b836b6a9cf1da14518dca56c6925f535fc786ba87f0
                                                                                                                                                                                                                        • Instruction ID: e17e8daf8c9b105646d3e54ce130a9187a07511bc16337ff3b6f9f6c1d1dabea
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6530f140150f33dd51ea9b836b6a9cf1da14518dca56c6925f535fc786ba87f0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 08418EB0604145AFDB249F64CC80A7E7FA5DB85304F2843AFF88587642FE399C03979A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0049B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004921D0,?,?,00000034,00000800,?,00000034), ref: 0049B42D
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00492760
                                                                                                                                                                                                                          • Part of subcall function 0049B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004921FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0049B3F8
                                                                                                                                                                                                                          • Part of subcall function 0049B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0049B355
                                                                                                                                                                                                                          • Part of subcall function 0049B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00492194,00000034,?,?,00001004,00000000,00000000), ref: 0049B365
                                                                                                                                                                                                                          • Part of subcall function 0049B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00492194,00000034,?,?,00001004,00000000,00000000), ref: 0049B37B
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 004927CD
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0049281A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                        • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                        • Opcode ID: 2f4a54e62e7c01d2e1622938f4376e34bf61495a581bca7c7e7e80af20cfc016
                                                                                                                                                                                                                        • Instruction ID: bc91a9c4351db8bdf4b2d85639dcbc6f7664debd835889b107371920bae5c2b3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f4a54e62e7c01d2e1622938f4376e34bf61495a581bca7c7e7e80af20cfc016
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DC412D72900218BEDF10DBA4D941EDEBBB8EF09304F0040AAEA55B7181DA746E45CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00461769
                                                                                                                                                                                                                        • _free.LIBCMT ref: 00461834
                                                                                                                                                                                                                        • _free.LIBCMT ref: 0046183E
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                        • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                        • Opcode ID: 31d1eafd8c7e2446cd6b8b8012e4e434a547f8da22777bb9c760499c22f1f394
                                                                                                                                                                                                                        • Instruction ID: bc7f5efaf954503566b5671cf2ff37f4d3a3ecc70b47f527dc956af5783f249d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 31d1eafd8c7e2446cd6b8b8012e4e434a547f8da22777bb9c760499c22f1f394
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6231A4B5A00218BFCB21DF9A9881D9FBBFCEB95310F18416BF404D7221E6744E44DB9A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0049C306
                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000007,00000000), ref: 0049C34C
                                                                                                                                                                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00501990,00AE5540), ref: 0049C395
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 135850232-4108050209
                                                                                                                                                                                                                        • Opcode ID: 052638bf911c1c8b211e7d6630d0f9c3804639cb827b942c407e69ed12de0b56
                                                                                                                                                                                                                        • Instruction ID: 2e9563454eb51ecf099424bff73894ec16d6651501364cbd8792ab4b31e78d1d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 052638bf911c1c8b211e7d6630d0f9c3804639cb827b942c407e69ed12de0b56
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F41A0712443019FDB20DF25D884B1BBFE4AF89324F04862EFCA597391D778A904CB5A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,004CCC08,00000000,?,?,?,?), ref: 004C44AA
                                                                                                                                                                                                                        • GetWindowLongW.USER32 ref: 004C44C7
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004C44D7
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                        • String ID: SysTreeView32
                                                                                                                                                                                                                        • API String ID: 847901565-1698111956
                                                                                                                                                                                                                        • Opcode ID: 03a5d0ba1d7dce8e703661724299ff60fda73f7a9a4ceb133c86a892794f121c
                                                                                                                                                                                                                        • Instruction ID: 76d73ac630bb54ff5703eed3253bf000bfb6df0e2dc36ed519a29833a8e99d14
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03a5d0ba1d7dce8e703661724299ff60fda73f7a9a4ceb133c86a892794f121c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FF31AF35210605AFDB648E38DD85FEB77A9EB48338F20432AF979922D0D778EC509758
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SysReAllocString.OLEAUT32(?,?), ref: 00496EED
                                                                                                                                                                                                                        • VariantCopyInd.OLEAUT32(?,?), ref: 00496F08
                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00496F12
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                        • String ID: *jI
                                                                                                                                                                                                                        • API String ID: 2173805711-1518952509
                                                                                                                                                                                                                        • Opcode ID: c6b8261a92df53931adb77af43377e738dc1ee6aa79a9083676f171ab7bf30ed
                                                                                                                                                                                                                        • Instruction ID: 3f45f24b4906fab7321c6183528433963a6a43c7c3ecd98f86790824f07a1d36
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6b8261a92df53931adb77af43377e738dc1ee6aa79a9083676f171ab7bf30ed
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E5319E72704205DBCF08AFA5E8919BE3B75EF84308B1104BAF9074B2A1C7389916DBD9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 004B335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,004B3077,?,?), ref: 004B3378
                                                                                                                                                                                                                        • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 004B307A
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004B309B
                                                                                                                                                                                                                        • htons.WSOCK32(00000000,?,?,00000000), ref: 004B3106
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                        • String ID: 255.255.255.255
                                                                                                                                                                                                                        • API String ID: 946324512-2422070025
                                                                                                                                                                                                                        • Opcode ID: 849173c2a6027be7ec24f89dde4195aaba1811aec53c999e31b3be51c20fc025
                                                                                                                                                                                                                        • Instruction ID: da66e5745f6b854e7e1aa4e85ae02f036daf56b74a18302a7256842eb2fc4baf
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 849173c2a6027be7ec24f89dde4195aaba1811aec53c999e31b3be51c20fc025
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E331F3396002019FCB10DF2EC885EEA77E4EF54319F24805AE8158B392DB7AEE45CB75
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 004C3F40
                                                                                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 004C3F54
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 004C3F78
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$Window
                                                                                                                                                                                                                        • String ID: SysMonthCal32
                                                                                                                                                                                                                        • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                        • Opcode ID: 945544e8c0001744bd08e475b6291886c9b9ba8d392ff790c52579536e86c7b6
                                                                                                                                                                                                                        • Instruction ID: 90f9cc43d76d9bc22963d04558b2306a49b6a526c57dfe2828141d17bfe8b9b7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 945544e8c0001744bd08e475b6291886c9b9ba8d392ff790c52579536e86c7b6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2621BC32600219BBDF25CF50CC86FEB3B79EF48718F11421AFA196B1D0D6B9A9508B94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 004C4705
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 004C4713
                                                                                                                                                                                                                        • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 004C471A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                        • String ID: msctls_updown32
                                                                                                                                                                                                                        • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                        • Opcode ID: f29486a4379dfd900956931698bed08c0f22e1e51a2768d51adfb990852c809e
                                                                                                                                                                                                                        • Instruction ID: afad5b98bf7b55df6fb612b4973f11685978301306411b15f4fa7bcb1a5dda20
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f29486a4379dfd900956931698bed08c0f22e1e51a2768d51adfb990852c809e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE2192B9601208AFDB10DF64DCD1DBB37ADEB9A358B04045EFA049B351CB34EC11CA64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                        • API String ID: 176396367-2734436370
                                                                                                                                                                                                                        • Opcode ID: 18c4c62af3aea232042d9c312e34f6d03156350005ca3e8d5c15e6d93cb73c67
                                                                                                                                                                                                                        • Instruction ID: ebea0a4be7dedcba6e07581cebddef5b93022e19ed17b6a06f5f31233242ed6b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 18c4c62af3aea232042d9c312e34f6d03156350005ca3e8d5c15e6d93cb73c67
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F021387210451066DB31AA2D9C02FBB7BE89FA5324F14403FF949D7242EB5DAD46C2DE
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 004C3840
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 004C3850
                                                                                                                                                                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 004C3876
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                        • String ID: Listbox
                                                                                                                                                                                                                        • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                        • Opcode ID: a85019ea11ba2ef9d0a1a66c85dcc28d1c1c061dc90bcfb1a3659fba5da97a36
                                                                                                                                                                                                                        • Instruction ID: bc8c502eb2bb2168c43a8064f3e02d7c35a13b9bba93159eb00cdfc6793746e8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a85019ea11ba2ef9d0a1a66c85dcc28d1c1c061dc90bcfb1a3659fba5da97a36
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8021F276600118BBEF519F54CC81FBB37AEEF89754F10C12AF9049B290C679DC1287A4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 004A4A08
                                                                                                                                                                                                                        • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 004A4A5C
                                                                                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,004CCC08), ref: 004A4AD0
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                        • String ID: %lu
                                                                                                                                                                                                                        • API String ID: 2507767853-685833217
                                                                                                                                                                                                                        • Opcode ID: b0ea0d0f7dbb59fda0f51ac181ec6d4486af553fb5397912006a47589676c392
                                                                                                                                                                                                                        • Instruction ID: a05f3e573d10050a6cc79dc7f8f1a491b4f550ff006c6a48c80c247c2433d702
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b0ea0d0f7dbb59fda0f51ac181ec6d4486af553fb5397912006a47589676c392
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3318E75A00108AFDB10DF55C885EAEBBF8EF49308F1480AAE809DB352DB75ED45CB65
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 004C424F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 004C4264
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 004C4271
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID: msctls_trackbar32
                                                                                                                                                                                                                        • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                        • Opcode ID: fd95724d78ca410e52de8199bbfea382e88f8169e5afa3e14c8926e86f1d151d
                                                                                                                                                                                                                        • Instruction ID: f9521cfccc148d2a459af0b7e561e732ae188f7ee481ebfbc4d74a84ce298526
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd95724d78ca410e52de8199bbfea382e88f8169e5afa3e14c8926e86f1d151d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20110631240208BEEF605F29CC46FBB3BACEFD5B64F11012AFA55E2190D675DC519B28
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00436B57: _wcslen.LIBCMT ref: 00436B6A
                                                                                                                                                                                                                          • Part of subcall function 00492DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00492DC5
                                                                                                                                                                                                                          • Part of subcall function 00492DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00492DD6
                                                                                                                                                                                                                          • Part of subcall function 00492DA7: GetCurrentThreadId.KERNEL32 ref: 00492DDD
                                                                                                                                                                                                                          • Part of subcall function 00492DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00492DE4
                                                                                                                                                                                                                        • GetFocus.USER32 ref: 00492F78
                                                                                                                                                                                                                          • Part of subcall function 00492DEE: GetParent.USER32(00000000), ref: 00492DF9
                                                                                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 00492FC3
                                                                                                                                                                                                                        • EnumChildWindows.USER32(?,0049303B), ref: 00492FEB
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                        • String ID: %s%d
                                                                                                                                                                                                                        • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                        • Opcode ID: 9af85a8862bc0b764a1c69aaf012d8495f257f34465a97c43bf12a87f4d9fab2
                                                                                                                                                                                                                        • Instruction ID: 417c1fa62e2f6f0ce596b7240ef2e49c547f714ffb3db67ed4a654a9eab6e9b7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9af85a8862bc0b764a1c69aaf012d8495f257f34465a97c43bf12a87f4d9fab2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F211E7717002057BCF407F718DC9FEE7B6AAF85308F04807AFA099B252DE7859058B68
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004C58C1
                                                                                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004C58EE
                                                                                                                                                                                                                        • DrawMenuBar.USER32(?), ref: 004C58FD
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                        • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                        • Opcode ID: 3b77ba7075fd52bb53e25fb669667a558fd9fb333a934853aa31171895166f70
                                                                                                                                                                                                                        • Instruction ID: 907bac0de3eb7c7a010bb8ca44d9b6c2ce5019251a4e252f9e5292e720a744aa
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b77ba7075fd52bb53e25fb669667a558fd9fb333a934853aa31171895166f70
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88018B75500218EEDBA09F11DC44FAFBBB8FB45361F1080AEE848D6251DB389A85DF29
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0048D3BF
                                                                                                                                                                                                                        • FreeLibrary.KERNEL32 ref: 0048D3E5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                        • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                        • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                        • Opcode ID: ba7d7c0ff35d6b9eb25e16247789d0352c824d1ee76d1947a445f7810490a1b8
                                                                                                                                                                                                                        • Instruction ID: b66b22cc7160f6547f200123ad7a34d3edbb869a17976ce596f5d366025cfd00
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ba7d7c0ff35d6b9eb25e16247789d0352c824d1ee76d1947a445f7810490a1b8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0FF0A725C479119AD7B266115C94EAE7314AF10701B5889ABE805E6288DB1CCD45479F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 06ee52c6289385578b0d545dd94eb146dabc10be039054c54ddfc36d54327831
                                                                                                                                                                                                                        • Instruction ID: df30ade6247ede7567954cb2656428eb22e4c42408c4408f9af4ad69e4d550f9
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 06ee52c6289385578b0d545dd94eb146dabc10be039054c54ddfc36d54327831
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5C17D75A00216EFCB14CFA4C894EAEBBB5FF48704F2085A9E905EB251D735ED42CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1998397398-0
                                                                                                                                                                                                                        • Opcode ID: 43b1c575328317adb8385ef456568fbd65fea4e968f9da6b2322b2be4bf0bdfb
                                                                                                                                                                                                                        • Instruction ID: df0e83c30d4deb7c525e7507181664aecb89474f93d4e30a4622f34e99446814
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43b1c575328317adb8385ef456568fbd65fea4e968f9da6b2322b2be4bf0bdfb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2A16E75604200AFCB14DF26C485A5AB7E5FF8C719F04885EF9899B362DB38ED01CB69
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,004CFC08,?), ref: 004905F0
                                                                                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,004CFC08,?), ref: 00490608
                                                                                                                                                                                                                        • CLSIDFromProgID.OLE32(?,?,00000000,004CCC40,000000FF,?,00000000,00000800,00000000,?,004CFC08,?), ref: 0049062D
                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 0049064E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 314563124-0
                                                                                                                                                                                                                        • Opcode ID: 1ecb5e2d58be684fc8f36da03ddccd5796f62c0af8ce0426767de1e620e8be3c
                                                                                                                                                                                                                        • Instruction ID: a1721f56db3fbee04a21f6d409a68b400586bf178f15d000fab29d7ca67b9d86
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ecb5e2d58be684fc8f36da03ddccd5796f62c0af8ce0426767de1e620e8be3c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 45811871A00109EFCF04DF94C984EEEBBB9FF89315F204569E506AB250DB75AE06CB64
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32 ref: 004BA6AC
                                                                                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 004BA6BA
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 004BA79C
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004BA7AB
                                                                                                                                                                                                                          • Part of subcall function 0044CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00473303,?), ref: 0044CE8A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1991900642-0
                                                                                                                                                                                                                        • Opcode ID: cef7f0f539d033c9807bc11efefa4928fb181a5b28aff376813c4035d9975b9c
                                                                                                                                                                                                                        • Instruction ID: ef0f24d94f50d637a8a80d44f352614c4796a4a4c3fc1ec7a2c8313724f5fd5b
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cef7f0f539d033c9807bc11efefa4928fb181a5b28aff376813c4035d9975b9c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7515171508300AFD710EF25C885E6BBBE8FF89758F00892EF58597251EB74D904CBA6
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _free
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                                                                                        • Opcode ID: 3759763601d66a79a61ff9d570f7c937db38772afbc64f15cff0a4baffb9b275
                                                                                                                                                                                                                        • Instruction ID: a91f6c9adcc58f7edb3e797cb491ac8566ac302c209adc0118abfe03249bed2f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3759763601d66a79a61ff9d570f7c937db38772afbc64f15cff0a4baffb9b275
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E24150716001007BDB256BBE8C46AEF3AA5EF41374F14826BFC1DD32B2E67C4845526B
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 004C62E2
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 004C6315
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 004C6382
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3880355969-0
                                                                                                                                                                                                                        • Opcode ID: 435f4a853d6a35479f0c4a5972775d0d1183d443f58a91f281c271083615b7ff
                                                                                                                                                                                                                        • Instruction ID: 7f2406336c2784fae61a80a14a558d7b5e2bbe09c4a1342ae90c9d3086d6af3f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 435f4a853d6a35479f0c4a5972775d0d1183d443f58a91f281c271083615b7ff
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC515878A00249AFCB50DF68D880EAE7BB5EB45360F11816EF8159B3A0D734AD81CB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 004B1AFD
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 004B1B0B
                                                                                                                                                                                                                        • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 004B1B8A
                                                                                                                                                                                                                        • WSAGetLastError.WSOCK32 ref: 004B1B94
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorLast$socket
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1881357543-0
                                                                                                                                                                                                                        • Opcode ID: f1bd9c2e7d0b7d622245aa8c477eb6c21f00026d89dd685adbe529008b810a69
                                                                                                                                                                                                                        • Instruction ID: cf9494fb0fa32d91ef8b955534411a900446c2b72890bd24e7fb183aa9393e50
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f1bd9c2e7d0b7d622245aa8c477eb6c21f00026d89dd685adbe529008b810a69
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0241D234600200AFE720AF21C886F6677E5AB48718F54C45DFA1A9F7D2D77AED418BA4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: d8b4810c4729762b3b10b20fd91bf4eb786e5e10b3f57fad4ea4f1bcdd4df269
                                                                                                                                                                                                                        • Instruction ID: f508b5f46ef0bda8945a2b7d716d66e4dd7a37e15a30df4bb2d80735eea9459e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d8b4810c4729762b3b10b20fd91bf4eb786e5e10b3f57fad4ea4f1bcdd4df269
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B416971A00304BFD724AF39CC01BAABBE9EB84314F10812FF042CB292E779994187C5
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 004A5783
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 004A57A9
                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 004A57CE
                                                                                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 004A57FA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3321077145-0
                                                                                                                                                                                                                        • Opcode ID: 4ff549bf14c454a66fbcc1c40002c6f5c5e8fe13fbaebaf88468659f7eaf4a44
                                                                                                                                                                                                                        • Instruction ID: b2f1bf0c70f8e45c9e585da784c26ff994a0fc550349c23bc72d9d5b3839c38f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ff549bf14c454a66fbcc1c40002c6f5c5e8fe13fbaebaf88468659f7eaf4a44
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36412F39600610DFCB15EF16C584A1EBBE1EF59328F18849DE85A6B761CB38FD01CB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,00456D71,00000000,00000000,004582D9,?,004582D9,?,00000001,00456D71,?,00000001,004582D9,004582D9), ref: 0046D910
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0046D999
                                                                                                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0046D9AB
                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0046D9B4
                                                                                                                                                                                                                          • Part of subcall function 00463820: RtlAllocateHeap.NTDLL(00000000,?,00501444,?,0044FDF5,?,?,0043A976,00000010,00501440,004313FC,?,004313C6,?,00431129), ref: 00463852
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2652629310-0
                                                                                                                                                                                                                        • Opcode ID: 5f850c176b6bd83565740eb129770187f7cafc9942e4cb24dc9503a2d26060ee
                                                                                                                                                                                                                        • Instruction ID: 0e8bc3fc28ce7f7615b0cb788761fd7313d4a5652fe0fd5e2a56d4acea6cff6d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f850c176b6bd83565740eb129770187f7cafc9942e4cb24dc9503a2d26060ee
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA31CEB2E0020AABDB249F65DC85EAF7BA5EF40310F05416AFC04D7251EB39CD58CB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001024,00000000,?), ref: 004C5352
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 004C5375
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004C5382
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004C53A8
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3340791633-0
                                                                                                                                                                                                                        • Opcode ID: 6495ffa70a9c94ab41ec5508960765fa80ceada022f4e4296aabb306d1c43e40
                                                                                                                                                                                                                        • Instruction ID: 517860a02c86f31cf6f37deea882553f4797ad97cbdf99e1383c0a36f3a33ef5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6495ffa70a9c94ab41ec5508960765fa80ceada022f4e4296aabb306d1c43e40
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6231D638B55A48AFEBB09E14CC45FEE3761AB04390F58411BFE11962F1C7B879C09B4A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0049ABF1
                                                                                                                                                                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 0049AC0D
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000101,00000000), ref: 0049AC74
                                                                                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0049ACC6
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                                                                                        • Opcode ID: 3968dfa22ad91e9ae2050ad471980b7f1163be54b426bd4185a319e7677d1330
                                                                                                                                                                                                                        • Instruction ID: e22720804bb36e212b3a4dc2f0b13537af658fd812b31df5daea45b9c5afe21e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3968dfa22ad91e9ae2050ad471980b7f1163be54b426bd4185a319e7677d1330
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0931F630A006186FEF35CB658C08BFB7FA5AB85311F04463BE4855A2D1C37D89A587DA
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 004C769A
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 004C7710
                                                                                                                                                                                                                        • PtInRect.USER32(?,?,004C8B89), ref: 004C7720
                                                                                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 004C778C
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1352109105-0
                                                                                                                                                                                                                        • Opcode ID: 2fe79253e2273256a99440b4b87b39bd7cc4f7a24744fb05f7a5f93748981103
                                                                                                                                                                                                                        • Instruction ID: 4e5a47c3e43abde63daff4c08c26a3b309ff412a502674bc99a9b3ab631efb21
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fe79253e2273256a99440b4b87b39bd7cc4f7a24744fb05f7a5f93748981103
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E419C386062189FCB91CF68C894FA977F4BB48314F1840AEE4149B361C338B946CF98
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 004C16EB
                                                                                                                                                                                                                          • Part of subcall function 00493A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00493A57
                                                                                                                                                                                                                          • Part of subcall function 00493A3D: GetCurrentThreadId.KERNEL32 ref: 00493A5E
                                                                                                                                                                                                                          • Part of subcall function 00493A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004925B3), ref: 00493A65
                                                                                                                                                                                                                        • GetCaretPos.USER32(?), ref: 004C16FF
                                                                                                                                                                                                                        • ClientToScreen.USER32(00000000,?), ref: 004C174C
                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 004C1752
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2759813231-0
                                                                                                                                                                                                                        • Opcode ID: 1ff2e0b94cedc4cbeb546c4f59b7627a9bbbd44ba89da3ea738dfc8f8fb6461d
                                                                                                                                                                                                                        • Instruction ID: f62edd56ac546e782ada16956dadaa68286a843317bb5a258c84fe796c591701
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ff2e0b94cedc4cbeb546c4f59b7627a9bbbd44ba89da3ea738dfc8f8fb6461d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7315275D00109AFC704EFA6C8C1DAEBBF9EF49308B5080AEE415E7212D6359E45CFA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00449BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00449BB2
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 004C9001
                                                                                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00487711,?,?,?,?,?), ref: 004C9016
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 004C905E
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00487711,?,?,?), ref: 004C9094
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2864067406-0
                                                                                                                                                                                                                        • Opcode ID: ab3cad136d9e0feda0856ab60bd50622943edfe991c4821ca4fc98e541f662f9
                                                                                                                                                                                                                        • Instruction ID: e173b64c6613d7ad628511d7f172bea57ad944af90da79375d431030ae0229d8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ab3cad136d9e0feda0856ab60bd50622943edfe991c4821ca4fc98e541f662f9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F219F39600018FFDB658F95C898FEB7BB9EF49350F04406AF9054B261C3399D90EB69
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetFileAttributesW.KERNEL32(?,004CCB68), ref: 0049D2FB
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0049D30A
                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 0049D319
                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,004CCB68), ref: 0049D376
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2267087916-0
                                                                                                                                                                                                                        • Opcode ID: c34dfa1fee5211e87f70f116f2df1513e338a100826d54118944991cee94d5e2
                                                                                                                                                                                                                        • Instruction ID: f6ea5f0ccf5514b61648278011658d7f778ecd219a8846a1f5c13dcfb3a0db26
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c34dfa1fee5211e87f70f116f2df1513e338a100826d54118944991cee94d5e2
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 022191749082019F8B10DF25C88186B7BE4AF59369F104A6EF899C32A1D738DD46CB9B
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00491014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0049102A
                                                                                                                                                                                                                          • Part of subcall function 00491014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00491036
                                                                                                                                                                                                                          • Part of subcall function 00491014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00491045
                                                                                                                                                                                                                          • Part of subcall function 00491014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0049104C
                                                                                                                                                                                                                          • Part of subcall function 00491014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00491062
                                                                                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 004915BE
                                                                                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 004915E1
                                                                                                                                                                                                                        • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00491617
                                                                                                                                                                                                                        • HeapFree.KERNEL32(00000000), ref: 0049161E
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1592001646-0
                                                                                                                                                                                                                        • Opcode ID: d2fa7ed0110097e55c134b59fc8de50e118b520cb0884b5e75c6043bdc921bcf
                                                                                                                                                                                                                        • Instruction ID: 358bff0f29f8e74c6064aad322292227cda6b35c58e9cf6b9a024f6c6ab30631
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2fa7ed0110097e55c134b59fc8de50e118b520cb0884b5e75c6043bdc921bcf
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4216B31E4010AAFDF00DFA5C945BEEBBB8EF44354F09446AE445A7251D734AE05CB94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 004C280A
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004C2824
                                                                                                                                                                                                                        • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004C2832
                                                                                                                                                                                                                        • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 004C2840
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2169480361-0
                                                                                                                                                                                                                        • Opcode ID: 7b959175479967922154df8082ab40b8b3095176eb0f189a2d74251b7551e217
                                                                                                                                                                                                                        • Instruction ID: c9b9205619b4e9a2dd41172ab811623848068398a656c11e62442ad278389bf6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b959175479967922154df8082ab40b8b3095176eb0f189a2d74251b7551e217
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E210239205510AFD7549B24C980F6A7795AF45328F14821EF4168B6D2C7F9EC42C798
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00498D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0049790A,?,000000FF,?,00498754,00000000,?,0000001C,?,?), ref: 00498D8C
                                                                                                                                                                                                                          • Part of subcall function 00498D7D: lstrcpyW.KERNEL32(00000000,?,?,0049790A,?,000000FF,?,00498754,00000000,?,0000001C,?,?,00000000), ref: 00498DB2
                                                                                                                                                                                                                          • Part of subcall function 00498D7D: lstrcmpiW.KERNEL32(00000000,?,0049790A,?,000000FF,?,00498754,00000000,?,0000001C,?,?), ref: 00498DE3
                                                                                                                                                                                                                        • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00498754,00000000,?,0000001C,?,?,00000000), ref: 00497923
                                                                                                                                                                                                                        • lstrcpyW.KERNEL32(00000000,?,?,00498754,00000000,?,0000001C,?,?,00000000), ref: 00497949
                                                                                                                                                                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,00498754,00000000,?,0000001C,?,?,00000000), ref: 00497984
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                        • String ID: cdecl
                                                                                                                                                                                                                        • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                        • Opcode ID: 4635722e76b5f16bef1031b8758c7951997c796c785cf19d9f814bbd95e06c4c
                                                                                                                                                                                                                        • Instruction ID: d7fa020bff78297c600dc3718c91cd193d8a30bd61960e0da9910bb768c830e2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4635722e76b5f16bef1031b8758c7951997c796c785cf19d9f814bbd95e06c4c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF11D27A200201ABDF159F39D844E7B7BA5EF85350B10403BE906C7364EB3598018759
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 004C7D0B
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,?), ref: 004C7D2A
                                                                                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 004C7D42
                                                                                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,004AB7AD,00000000), ref: 004C7D6B
                                                                                                                                                                                                                          • Part of subcall function 00449BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00449BB2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$Long
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 847901565-0
                                                                                                                                                                                                                        • Opcode ID: 3fd4f0182a831e2ba0dd6117c0fd67562ae41b775d66898eee9ab686e07f341c
                                                                                                                                                                                                                        • Instruction ID: 42ba504520ea5266536b907ec8372a8cbe791268ac9f8819aaf5ff4cc59d1055
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3fd4f0182a831e2ba0dd6117c0fd67562ae41b775d66898eee9ab686e07f341c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1611AC36604615AFCB508F28CC44EAA3BA4AF45360F158729F83AC72E0D7349951DB48
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001060,?,00000004), ref: 004C56BB
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C56CD
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004C56D8
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 004C5816
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend_wcslen
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 455545452-0
                                                                                                                                                                                                                        • Opcode ID: 468cb1c11b4566fd8878754a614e6361b8175ad1c913125491792b8ad27f5309
                                                                                                                                                                                                                        • Instruction ID: b81b7efab535e39d9b5f185bd5af43352b5f833469026df95e7b4f39fe4fff79
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 468cb1c11b4566fd8878754a614e6361b8175ad1c913125491792b8ad27f5309
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9411E17960060896DB60DF61CC85FEF37ACAF10364B10406FF909D6181E778AAC4CB6D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: a168f689f5260e1ce13f2de5c2f6bfe2507ad63308e60535c05827c92478c5d5
                                                                                                                                                                                                                        • Instruction ID: fa9288f444827cab0f841a484e1cdfdc28ca530707f1e29e35182044722f413e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a168f689f5260e1ce13f2de5c2f6bfe2507ad63308e60535c05827c92478c5d5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C901A2F2705A163EF61116796CC1F67661CDF817B8F38032BF521512E2FB68AC00517A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 00491A47
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00491A59
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00491A6F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00491A8A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                                                                                                        • Opcode ID: 4e6909a010a9a1ba4db7cc098d96cb025eb0c7fe383c159a251c1314323e795e
                                                                                                                                                                                                                        • Instruction ID: 6164b135b22061f1f4d09c1442ffb030d4b46306f9409b282811721a33fd68f3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4e6909a010a9a1ba4db7cc098d96cb025eb0c7fe383c159a251c1314323e795e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E110C3AD01219FFEF11DBA5CD85FADBB78EB04750F2000A6E604B7290D6716E51DB98
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0049E1FD
                                                                                                                                                                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 0049E230
                                                                                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0049E246
                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0049E24D
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2880819207-0
                                                                                                                                                                                                                        • Opcode ID: f9af5a6e1e548d6c9f24ae91a9897e07e3c9f29cd29584e25953b37780416b3b
                                                                                                                                                                                                                        • Instruction ID: 593b556f9a413ba635fa1d4d07713dcf76cb960984109e043d26d6299cec2f38
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9af5a6e1e548d6c9f24ae91a9897e07e3c9f29cd29584e25953b37780416b3b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C11E572904254BBCB01DBA99C45A9F7FACAB45310F144666F815D3291D6748D0487A9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,?,0045CFF9,00000000,00000004,00000000), ref: 0045D218
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0045D224
                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0045D22B
                                                                                                                                                                                                                        • ResumeThread.KERNEL32(00000000), ref: 0045D249
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 173952441-0
                                                                                                                                                                                                                        • Opcode ID: ffeef2f4789a42bb519ffd43ab34558ece644fe85024222d652cbfc001623e27
                                                                                                                                                                                                                        • Instruction ID: 2926f8f48b9cef78d7812a885e8930cb99c3705dff2e654aa5d70dda4afb8cdc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ffeef2f4789a42bb519ffd43ab34558ece644fe85024222d652cbfc001623e27
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F6012632C052047BC7205BA6DC45BAF7A69DF81336F10026AFC25921D2DF798809C6A9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00449BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00449BB2
                                                                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 004C9F31
                                                                                                                                                                                                                        • GetCursorPos.USER32(?), ref: 004C9F3B
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 004C9F46
                                                                                                                                                                                                                        • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 004C9F7A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4127811313-0
                                                                                                                                                                                                                        • Opcode ID: a17aff2acbc7bda1ea92eccdd08d86f9e603979941ee799e9b0e68b959b3b66c
                                                                                                                                                                                                                        • Instruction ID: 14375405209b9da8f9a9be55a975d21ca57e1f9d94623d072886f62d75ac6b2a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a17aff2acbc7bda1ea92eccdd08d86f9e603979941ee799e9b0e68b959b3b66c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1B11163650011ABBDB40DF59D889EEE77B8EB05315F00045AF901E2140D334AE81CBA9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0043604C
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 00436060
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 0043606A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3970641297-0
                                                                                                                                                                                                                        • Opcode ID: 8d14b7b7fdf8fa2cb6e4d2397116881a1e3c5de7ce593fbf4026a8157fa23cd9
                                                                                                                                                                                                                        • Instruction ID: b3678c5bb8663e0d0e880f4a144bf50f5554f86fb1d5ef3477947ef180fa9f55
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d14b7b7fdf8fa2cb6e4d2397116881a1e3c5de7ce593fbf4026a8157fa23cd9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6811A17250150ABFEF168FA48C45EEB7B79EF0D354F055116FA0852110C736DC60DBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 00453B56
                                                                                                                                                                                                                          • Part of subcall function 00453AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00453AD2
                                                                                                                                                                                                                          • Part of subcall function 00453AA3: ___AdjustPointer.LIBCMT ref: 00453AED
                                                                                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 00453B6B
                                                                                                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00453B7C
                                                                                                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 00453BA4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                                                                                                        • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                        • Instruction ID: 4cb8c3d926d550d17f3db70d7f41b90336d815805c773680f20c89edb78eb6ea
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A3014032100148BBDF115E96CC42DEB3F6DEF8879AF04401AFE4896122C73AE965DBA4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,004313C6,00000000,00000000,?,0046301A,004313C6,00000000,00000000,00000000,?,0046328B,00000006,FlsSetValue), ref: 004630A5
                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0046301A,004313C6,00000000,00000000,00000000,?,0046328B,00000006,FlsSetValue,004D2290,FlsSetValue,00000000,00000364,?,00462E46), ref: 004630B1
                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0046301A,004313C6,00000000,00000000,00000000,?,0046328B,00000006,FlsSetValue,004D2290,FlsSetValue,00000000), ref: 004630BF
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                                                                                                        • Opcode ID: 256c6a448253e96c26d79a9f6870e3106bd83577c4e43ed571ce61c6f019ad0a
                                                                                                                                                                                                                        • Instruction ID: fb2354234a59b391b9d655a27773e24674168899d19954adf3618d337592c5d6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 256c6a448253e96c26d79a9f6870e3106bd83577c4e43ed571ce61c6f019ad0a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A012032742262ABC7314F79DC84D577798DF05B62B100632F909D3254E735D909C6D9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0049747F
                                                                                                                                                                                                                        • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00497497
                                                                                                                                                                                                                        • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 004974AC
                                                                                                                                                                                                                        • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 004974CA
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1352324309-0
                                                                                                                                                                                                                        • Opcode ID: 7e49a7feb2893b626664e170591b4912adfc153b91d201e65a80970273c7836b
                                                                                                                                                                                                                        • Instruction ID: c2e459b4db6a4fcd6f4375c0e5611da7ddb961769876442d002e3877c7b3efea
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7e49a7feb2893b626664e170591b4912adfc153b91d201e65a80970273c7836b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A7118BB1255310ABEB208F14DD48FA27FFCEB00B00F10857AE61AD6192D7B4E904DBA9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0049ACD3,?,00008000), ref: 0049B0C4
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0049ACD3,?,00008000), ref: 0049B0E9
                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0049ACD3,?,00008000), ref: 0049B0F3
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0049ACD3,?,00008000), ref: 0049B126
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2875609808-0
                                                                                                                                                                                                                        • Opcode ID: 46dd17e6ca3ee3eccd50f9934b6c9acc4da807242a92482a6b3ed64556a587b0
                                                                                                                                                                                                                        • Instruction ID: 8397eb9fbde2dfb5a39f4ed1aa795ff77d97930aae6617108240cc0bbdc0e55f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 46dd17e6ca3ee3eccd50f9934b6c9acc4da807242a92482a6b3ed64556a587b0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A11A130C0052CD7CF009FE5EAA9AEEBF78FF09310F0140A6D941B2241CB344550CB99
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 004C7E33
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 004C7E4B
                                                                                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 004C7E6F
                                                                                                                                                                                                                        • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 004C7E8A
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 357397906-0
                                                                                                                                                                                                                        • Opcode ID: f270b86d7bf82ff0d7c7c6af7898ab85c26aa696391305b58bcb875cafb7a91c
                                                                                                                                                                                                                        • Instruction ID: c399483d9fe80d950be61bb055d6c9f1f9abe2daaa1d9432aee625c6c2d573f0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f270b86d7bf82ff0d7c7c6af7898ab85c26aa696391305b58bcb875cafb7a91c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E1126B9D0024AAFDB41DF98C984AEEBBF5FF08310F505066E915E3210D735AA55CF54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00492DC5
                                                                                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00492DD6
                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00492DDD
                                                                                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00492DE4
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2710830443-0
                                                                                                                                                                                                                        • Opcode ID: 8cee9201556ccfeab7b1ab5fca947cca90845acb65366dd9ed7448eede63163c
                                                                                                                                                                                                                        • Instruction ID: 8bf685dde8fab23b82ba2d3e5c9856e9af8cc21cf24a36a119d4d0a1d5daafb8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8cee9201556ccfeab7b1ab5fca947cca90845acb65366dd9ed7448eede63163c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 31E092716412247BDB601B739D4DFEB3E6CEF42BA1F000136F10AD10809AE4C841C6B4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00449639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00449693
                                                                                                                                                                                                                          • Part of subcall function 00449639: SelectObject.GDI32(?,00000000), ref: 004496A2
                                                                                                                                                                                                                          • Part of subcall function 00449639: BeginPath.GDI32(?), ref: 004496B9
                                                                                                                                                                                                                          • Part of subcall function 00449639: SelectObject.GDI32(?,00000000), ref: 004496E2
                                                                                                                                                                                                                        • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 004C8887
                                                                                                                                                                                                                        • LineTo.GDI32(?,?,?), ref: 004C8894
                                                                                                                                                                                                                        • EndPath.GDI32(?), ref: 004C88A4
                                                                                                                                                                                                                        • StrokePath.GDI32(?), ref: 004C88B2
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1539411459-0
                                                                                                                                                                                                                        • Opcode ID: 778f4172f6c623db51c0805115de8aa7ef5701e55aae30408f784a1d0c574fb4
                                                                                                                                                                                                                        • Instruction ID: 4f267bb499f9b019dd21ba4140a908fb8cbd24546c0b3bd5890f575ac87a4183
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 778f4172f6c623db51c0805115de8aa7ef5701e55aae30408f784a1d0c574fb4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12F0BE36001218FAEB126F95AC09FCE3F19AF06310F048019FA01610E1CB781511DFEE
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetSysColor.USER32(00000008), ref: 004498CC
                                                                                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 004498D6
                                                                                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 004498E9
                                                                                                                                                                                                                        • GetStockObject.GDI32(00000005), ref: 004498F1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 4037423528-0
                                                                                                                                                                                                                        • Opcode ID: 5f7362214b5a5ca02efdc195b56e6f470bc0707de9637a3be57fe7df3bea68c6
                                                                                                                                                                                                                        • Instruction ID: 22cf5cdd08eae022078cea56fc23f44776ac4e9868fc60f14ef7f8b5b0d54a26
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f7362214b5a5ca02efdc195b56e6f470bc0707de9637a3be57fe7df3bea68c6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8E06531644240BEDB615B75BC59FED3F10AB11335F18862AF6FD541E1C77586409F14
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 00491634
                                                                                                                                                                                                                        • OpenThreadToken.ADVAPI32(00000000,?,?,?,004911D9), ref: 0049163B
                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,004911D9), ref: 00491648
                                                                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,?,?,004911D9), ref: 0049164F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 3974789173-0
                                                                                                                                                                                                                        • Opcode ID: ec726db7bb2f895248e3439ca0d5f44d232293ae14abbd314741845df8898cd0
                                                                                                                                                                                                                        • Instruction ID: 451f0dae306440283c68c73da344e172a9508d353b974b92d6453bf97edbba57
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec726db7bb2f895248e3439ca0d5f44d232293ae14abbd314741845df8898cd0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AEE08671A01211DBDB601FE1AD4DF473F7CBF54791F184829F64AC9090D6388441C798
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0048D858
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 0048D862
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0048D882
                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 0048D8A3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                        • Opcode ID: 4cb8e66e86233b21141228d4b625d70b6c36e7aae2774c51eb33ce7749a26695
                                                                                                                                                                                                                        • Instruction ID: ed29f567362d8e36ca950ce5760de5eec2a1de29ad7f3997500f1f5c24b700df
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4cb8e66e86233b21141228d4b625d70b6c36e7aae2774c51eb33ce7749a26695
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 60E04874D00204DFCF81AFA1D94CA6DBBB1FB08311F148419F84AE7250C73845039F49
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0048D86C
                                                                                                                                                                                                                        • GetDC.USER32(00000000), ref: 0048D876
                                                                                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0048D882
                                                                                                                                                                                                                        • ReleaseDC.USER32(?), ref: 0048D8A3
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 2889604237-0
                                                                                                                                                                                                                        • Opcode ID: 8d1a4288fe75a71a9acd849a601b102216c7281482431720b76f095cf4047b51
                                                                                                                                                                                                                        • Instruction ID: 5e3dc525e71df7c13b2e3e797c34ea4bc845224a92d5614a7953d9e1736b02c1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8d1a4288fe75a71a9acd849a601b102216c7281482431720b76f095cf4047b51
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66E04F74D00200DFCF809FA1D98CA6DBBB1FB08311F148019F84AE7250C73859029F48
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00437620: _wcslen.LIBCMT ref: 00437625
                                                                                                                                                                                                                        • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 004A4ED4
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Connection_wcslen
                                                                                                                                                                                                                        • String ID: *$LPT
                                                                                                                                                                                                                        • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                        • Opcode ID: 8a86f5881dd72bdf904bb432389a6aee0d9c875106493d0e6eb44a0ac257ffed
                                                                                                                                                                                                                        • Instruction ID: e5e0a6fe2237ce984c6cf774d2acf8ed68c28ba9df4cf159ffe80386e161e844
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8a86f5881dd72bdf904bb432389a6aee0d9c875106493d0e6eb44a0ac257ffed
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C7917075A002049FCB14DF55C484EAEBBF1AF99308F14909AF40A9F392C779ED85CB95
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 0045E30D
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                                                                                        • String ID: pow
                                                                                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                        • Opcode ID: 040676119d2b3b5f264c109f1deab956a0df7789702cbab15248011a23ddc084
                                                                                                                                                                                                                        • Instruction ID: 16e26b11e628512ed263793c8b5f890a33aec63ca25b512a9136a166c6e63058
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 040676119d2b3b5f264c109f1deab956a0df7789702cbab15248011a23ddc084
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A515C61A0C20196CB197715C94137B3B949B5074AF208DAFF8D5423AAFB3D8D899A4F
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(0048569E,00000000,?,004CCC08,?,00000000,00000000), ref: 004B78DD
                                                                                                                                                                                                                          • Part of subcall function 00436B57: _wcslen.LIBCMT ref: 00436B6A
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(0048569E,00000000,?,004CCC08,00000000,?,00000000,00000000), ref: 004B783B
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                        • String ID: <sO
                                                                                                                                                                                                                        • API String ID: 3544283678-809612242
                                                                                                                                                                                                                        • Opcode ID: 926ec6e2d928792ee241a4ab54155e6c6b64b5bcef84e6b660e84fc6fa3cc0f4
                                                                                                                                                                                                                        • Instruction ID: 6187f59217bb2f0362f32a54d76312de0489f09a72546347b37d29dd62398ef5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 926ec6e2d928792ee241a4ab54155e6c6b64b5bcef84e6b660e84fc6fa3cc0f4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65616E72914119AACF04FBA5CC91DFEB374BF58704F44502BE642A3191EF3C6A05CBA8
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: #
                                                                                                                                                                                                                        • API String ID: 0-1885708031
                                                                                                                                                                                                                        • Opcode ID: a6f770d5ee819c32d00c3a319c06047e5606312fc03176dc69ce9a25f0e86b98
                                                                                                                                                                                                                        • Instruction ID: 05a899ea8aa1f3adee1f988595cbc747c88955481c2803f7ec4d6ee4cc868f6c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a6f770d5ee819c32d00c3a319c06047e5606312fc03176dc69ce9a25f0e86b98
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C85121356042469FEB15EF2AC4816BF7BA4FF15310F24449BE8919B290D6389D43CB99
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0044F2A2
                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?), ref: 0044F2BB
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                        • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                        • Opcode ID: e3e3d1ad4372918d00f7a402687c5c4e998c5c6f7c3f4f72808194b4ac39f206
                                                                                                                                                                                                                        • Instruction ID: cfb34166ffd6b6cccb0d31c535ffc82d192d4869295f591f9eaa8d36401ac35c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3e3d1ad4372918d00f7a402687c5c4e998c5c6f7c3f4f72808194b4ac39f206
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D5148714087489BD320AF11DC86BAFBBF8FB88314F81885DF1D9511A5EB748529CB6A
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 004B57E0
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004B57EC
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                        • String ID: CALLARGARRAY
                                                                                                                                                                                                                        • API String ID: 157775604-1150593374
                                                                                                                                                                                                                        • Opcode ID: 863dbb138fe0dab1b3a3348bfaeafb7f6a996b0d97cf769c154a587262ae3bbb
                                                                                                                                                                                                                        • Instruction ID: cc4dc4d6c24c27bcbcd8f3ecf2d54302f951948c38eaed7726ccca59f7447764
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 863dbb138fe0dab1b3a3348bfaeafb7f6a996b0d97cf769c154a587262ae3bbb
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC41B131A001099FCB14EFAAC881AEEFBB5FF59314F14402EE505A7351D7389D91CBA8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 004AD130
                                                                                                                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 004AD13A
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                        • String ID: |
                                                                                                                                                                                                                        • API String ID: 596671847-2343686810
                                                                                                                                                                                                                        • Opcode ID: a93555b4f1bceac180f192c55e4e8dec6d5bc43d0d19dd20cee614e48da1c27c
                                                                                                                                                                                                                        • Instruction ID: f9ce4c429c95267c32df569a6e5d0acfe115a7c5f95260e65ed4e33ab19695d1
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a93555b4f1bceac180f192c55e4e8dec6d5bc43d0d19dd20cee614e48da1c27c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01313E71D00109ABCF15EFA5CC85AEF7FB9FF19304F00401AF815A6262D739AA56CB54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • DestroyWindow.USER32(?,?,?,?), ref: 004C3621
                                                                                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 004C365C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$DestroyMove
                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                        • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                        • Opcode ID: 7fd40b42d70c86cb04afd29cb11914707de2139b551956fcb7cb747c6529594a
                                                                                                                                                                                                                        • Instruction ID: afdb982e78498542ea91d42b6a9e6cfba3b72d5e1d069f35b56e3d15e4419518
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7fd40b42d70c86cb04afd29cb11914707de2139b551956fcb7cb747c6529594a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9231A175200204AADB60DF64DC80FFB73A9FF48724F00961EF85597280DA35AD81C768
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 004C461F
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 004C4634
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID: '
                                                                                                                                                                                                                        • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                        • Opcode ID: 47b07c5db8fc2d05f1ef2901bb81c2ea262d791effe9b1f9a30e03e10802e81d
                                                                                                                                                                                                                        • Instruction ID: a2ce123c97e082c282882eec032d52d2c0741970a1f1a519ce59f8ac2afeb052
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 47b07c5db8fc2d05f1ef2901bb81c2ea262d791effe9b1f9a30e03e10802e81d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A7313978A01209AFDB54CFA9CA90FDA7BB5FF49300F14406AEA04AB381D774A941CF94
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 004C327C
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004C3287
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                                                                                        • String ID: Combobox
                                                                                                                                                                                                                        • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                        • Opcode ID: 83aeb54b219e6bed4800d6cfd41d3adf993dce61d2c750dfc6aac33103cf83e0
                                                                                                                                                                                                                        • Instruction ID: 5fc0eb77bc12209b5f813070723acda5a02bab39e1d62766a87278ef33467d7f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 83aeb54b219e6bed4800d6cfd41d3adf993dce61d2c750dfc6aac33103cf83e0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C311E2753002087FEF619F94DC80FBB376AEB983A5F10812EF91897290D6399D518764
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0043600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0043604C
                                                                                                                                                                                                                          • Part of subcall function 0043600E: GetStockObject.GDI32(00000011), ref: 00436060
                                                                                                                                                                                                                          • Part of subcall function 0043600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0043606A
                                                                                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 004C377A
                                                                                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 004C3794
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                        • String ID: static
                                                                                                                                                                                                                        • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                        • Opcode ID: 5e199a4f5272b4800ebb0e4d91e31e4d784f231eff1811298bdf8a982457f74d
                                                                                                                                                                                                                        • Instruction ID: b2c0d8728fd0107ece453e72aae4c5530f0404bd26f773316badd227c0c80a98
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e199a4f5272b4800ebb0e4d91e31e4d784f231eff1811298bdf8a982457f74d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 581159B6610209AFDB40DFA8CC46EEA7BB8EB08318F008529F955E2250E738E8119B54
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004ACD7D
                                                                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 004ACDA6
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Internet$OpenOption
                                                                                                                                                                                                                        • String ID: <local>
                                                                                                                                                                                                                        • API String ID: 942729171-4266983199
                                                                                                                                                                                                                        • Opcode ID: e1e2ce36b07621ff2f1fc53d2929293534dec71f8e815f3ec3664e2e224595f0
                                                                                                                                                                                                                        • Instruction ID: 3423418553d404a2b3cdcf3d9b594c6927ed00b9033125e4667d329a02b7bb7a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e1e2ce36b07621ff2f1fc53d2929293534dec71f8e815f3ec3664e2e224595f0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB11E3B12416367AD7A44B668CC4EE3BE68EB237A4F004237B10982180D3689841D6F4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 004C34AB
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004C34BA
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                        • String ID: edit
                                                                                                                                                                                                                        • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                        • Opcode ID: 4bacd686414e30d1a128386545c9f3bc35cbce69d91830009b1b72cab0325637
                                                                                                                                                                                                                        • Instruction ID: a9a19ae05ab9349bbb0d7b634dd1f86ce688e931accef87a7076cbd143c5e613
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4bacd686414e30d1a128386545c9f3bc35cbce69d91830009b1b72cab0325637
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF119D75100108AAEB958E64DC80FAB376AEB05379F50832AF964932D0C739EC519B5C
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                        • CharUpperBuffW.USER32(?,?,?), ref: 00496CB6
                                                                                                                                                                                                                        • _wcslen.LIBCMT ref: 00496CC2
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                        • String ID: STOP
                                                                                                                                                                                                                        • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                        • Opcode ID: 7bc0699ef54728af58691b579dcd9b9a655828d36d42ca7d1c017e5507ca5e3d
                                                                                                                                                                                                                        • Instruction ID: c6a259398e6f7f66241b76cdde05c905bc0b9b893b5378c9a9e7c2483b542bd3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7bc0699ef54728af58691b579dcd9b9a655828d36d42ca7d1c017e5507ca5e3d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E40126326105268BCF21AFBDDC818BF3BB4EF64714B02053AF86297290EB39DC00C658
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                          • Part of subcall function 00493CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00493CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00491D4C
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: fa462dfc74154536e58cd1445c07fa42df6f6ef00ffe8fa691c32d399904b804
                                                                                                                                                                                                                        • Instruction ID: 228bc31f9e6d1c32c731bc6f4449660f6ad11ee6e7cb5b2fa1716cdde18c9c78
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa462dfc74154536e58cd1445c07fa42df6f6ef00ffe8fa691c32d399904b804
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CD01F531600219AB8F08EBA0CC51DFE7B68EB46394B10062FE822573D1EA786908C668
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                          • Part of subcall function 00493CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00493CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 00491C46
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: f219bbf31535f2b7e92445577f3f6bdbd6b033312b12c43410072b33b44d14dc
                                                                                                                                                                                                                        • Instruction ID: ab1e2cd0247e06336f9566e3b859128b2477acabb652f3001622c4a1676a59b4
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f219bbf31535f2b7e92445577f3f6bdbd6b033312b12c43410072b33b44d14dc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A01F77178410966CF08EB90CA51EFF7BA89F16340F10102FB50663291EA789E08C6B9
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                          • Part of subcall function 00493CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00493CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 00491CC8
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: 35baf5727d630d7a10a24a58e7242c697de48e132fac0f7374488fd775b04e09
                                                                                                                                                                                                                        • Instruction ID: 09ed6eee778970faf5f585a2fb1275cfb088d6c3a243eca24dae86796191e5c3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 35baf5727d630d7a10a24a58e7242c697de48e132fac0f7374488fd775b04e09
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6201DB7574011967CF04EB91CA01EFF7BA89B15344F54102BB90173291EA689F08D679
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 0044A529
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                        • String ID: ,%P$3yH
                                                                                                                                                                                                                        • API String ID: 2551934079-1971634021
                                                                                                                                                                                                                        • Opcode ID: 46c98ccef0fee7274e4c6f02e1fcf23dc3d6fb354d73299d660dca1b90d9e7d4
                                                                                                                                                                                                                        • Instruction ID: d4f581740a5a61d2d1324abc708771044654b9cdc65cb60bf5f6d953dca9d622
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 46c98ccef0fee7274e4c6f02e1fcf23dc3d6fb354d73299d660dca1b90d9e7d4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1901F73168061097D704F769ED5BB5D37549B05715F50005FF5051B2C3DE6CAD098A9F
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 00439CB3: _wcslen.LIBCMT ref: 00439CBD
                                                                                                                                                                                                                          • Part of subcall function 00493CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00493CCA
                                                                                                                                                                                                                        • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00491DD3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                                                                                        • API String ID: 624084870-1403004172
                                                                                                                                                                                                                        • Opcode ID: 0db2b4b6c8eba6bb26fcc98826e03955881ff21717d0c28824ca0954ec488df8
                                                                                                                                                                                                                        • Instruction ID: 7ee3e748d0ec6ed3534a58d9220b005bc2ad4b5c019510da795c94b8ac6761dc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0db2b4b6c8eba6bb26fcc98826e03955881ff21717d0c28824ca0954ec488df8
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59F0F971B4021966CF04F7A5CD51FFF7B68AB06344F04192BB522632D1DAB869088268
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00503018,0050305C), ref: 004C81BF
                                                                                                                                                                                                                        • CloseHandle.KERNEL32 ref: 004C81D1
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                        • String ID: \0P
                                                                                                                                                                                                                        • API String ID: 3712363035-785017281
                                                                                                                                                                                                                        • Opcode ID: 6c423653663ee1a309b7a80f8fd342779588b545009211b03168260aadc6fd1b
                                                                                                                                                                                                                        • Instruction ID: 9efb055445a89f20e389b947a18c66419bbfc11cda2d7f496bfffb1339b60a01
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6c423653663ee1a309b7a80f8fd342779588b545009211b03168260aadc6fd1b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2F05EF1641300BAF3206761AC5DFBB3A9CEB15755F004466FF08D51A2D6798A0892F8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: _wcslen
                                                                                                                                                                                                                        • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                        • API String ID: 176396367-3042988571
                                                                                                                                                                                                                        • Opcode ID: 07ead16ced8effd161e10dfb155c5753425a4f979302165f82e47c76a72a1a8c
                                                                                                                                                                                                                        • Instruction ID: da7baffb1238e8275f8f7fe7ddce9c9b4698c65f47658d90a165e00071070b0a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 07ead16ced8effd161e10dfb155c5753425a4f979302165f82e47c76a72a1a8c
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13E02B42604220209231127B9CC2ABF5689CFC57A6720182FFD81C6367EA9C8DD1D3B8
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00490B23
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                        • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                        • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                        • Opcode ID: 097757e033de6d3d094c073db4c8d319b6582d5cac2462129c7ad03e72b25ea5
                                                                                                                                                                                                                        • Instruction ID: 1759ccbdbfe87974da61439e15de99ca701511483f026b9d756e9867228be256
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 097757e033de6d3d094c073db4c8d319b6582d5cac2462129c7ad03e72b25ea5
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9EE0D8312443083AD21436957C43FC97A848F05B19F20442FFB8C555C38BE9649006ED
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                          • Part of subcall function 0044F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00450D71,?,?,?,0043100A), ref: 0044F7CE
                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,0043100A), ref: 00450D75
                                                                                                                                                                                                                        • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0043100A), ref: 00450D84
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00450D7F
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                        • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                        • API String ID: 55579361-631824599
                                                                                                                                                                                                                        • Opcode ID: 22bece5ad5ad3685ff31012d11a54fb230e5ee4ba924b3e69c744503f3454ae0
                                                                                                                                                                                                                        • Instruction ID: 697ce53cb5aeced170d0b0d42633fb99a8426fa3f34059ccf8916a1dcaccffd8
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 22bece5ad5ad3685ff31012d11a54fb230e5ee4ba924b3e69c744503f3454ae0
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5AE06D782007418BD3B09FB9E444B467BF0AF04745F008D6EE886C6652DBBCE44C8B99
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 0044E3D5
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Init_thread_footer
                                                                                                                                                                                                                        • String ID: 0%P$8%P
                                                                                                                                                                                                                        • API String ID: 1385522511-3704433712
                                                                                                                                                                                                                        • Opcode ID: 5f1442996cda4f22a292065ad7751fb5bbf6ee8e2e6f4fe6d5c339252ddc5a63
                                                                                                                                                                                                                        • Instruction ID: 6890aadb75248f64fcc74c404b34ff6bf84777723fa8d3a16171c9f09c5b4555
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f1442996cda4f22a292065ad7751fb5bbf6ee8e2e6f4fe6d5c339252ddc5a63
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BEE02631400910CBD6269B1ABC5CE8C3391BB04324F1001ABF9028F2D29B386845A65D
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 004A302F
                                                                                                                                                                                                                        • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 004A3044
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                                                                                                                        • String ID: aut
                                                                                                                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                        • Opcode ID: f53a1731d64fb3415ec08b66ae8b9f76f73e0a90833b6633c4caa68b7f5749c6
                                                                                                                                                                                                                        • Instruction ID: 461e372fe12da2344452081b1e2fef251893966656447022df44a53ff610ec17
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f53a1731d64fb3415ec08b66ae8b9f76f73e0a90833b6633c4caa68b7f5749c6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E0D05E7290032867DA60E7A4AC4EFDB3A6CDB05750F0002A2B659E2091DAB49984CAD4
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: LocalTime
                                                                                                                                                                                                                        • String ID: %.3d$X64
                                                                                                                                                                                                                        • API String ID: 481472006-1077770165
                                                                                                                                                                                                                        • Opcode ID: 2e08fbac75660af7cf602f7585293838a1f7498dc2320f4e1343a1e8f32b0964
                                                                                                                                                                                                                        • Instruction ID: bb4fc9aeeeb0b2efb04f27ba5de85958567084e40f4debf5179f1cd4dbf28660
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e08fbac75660af7cf602f7585293838a1f7498dc2320f4e1343a1e8f32b0964
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 27D01261C0A108F9CB90A6D0DC49DBDB37CEB08301F6088A3F90692080D62CD54AA76B
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004C236C
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000), ref: 004C2373
                                                                                                                                                                                                                          • Part of subcall function 0049E97B: Sleep.KERNEL32 ref: 0049E9F3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                        • Opcode ID: 28b4783a2951382ce751cd6efd42a8249223d4b105763211313f4a4a7aebcb78
                                                                                                                                                                                                                        • Instruction ID: 0429306e0fbfb193ad3a3ebff64a399c1e64bfc494d4ff69d428ad65c5d00ce3
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 28b4783a2951382ce751cd6efd42a8249223d4b105763211313f4a4a7aebcb78
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 69D0C972781310BAE6A4B7729C4FFC66A549B44B14F11492AB74AEA1D0C9A8A8018A5C
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004C232C
                                                                                                                                                                                                                        • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 004C233F
                                                                                                                                                                                                                          • Part of subcall function 0049E97B: Sleep.KERNEL32 ref: 0049E9F3
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                                                                                        • API String ID: 529655941-2988720461
                                                                                                                                                                                                                        • Opcode ID: d72d59ad22aed5042b87dbae962c137a58a7dd95665e89b5b601dc096635b676
                                                                                                                                                                                                                        • Instruction ID: 595ca8907c37652a0fa844e66d4f496cd6f3ca45c4f48130a16f4cbc1d60b64d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d72d59ad22aed5042b87dbae962c137a58a7dd95665e89b5b601dc096635b676
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ADD0A932780310B6E6A4B3329C4FFC66A049B00B04F00092AB30AAA0D0C8A8A8008A08
                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0046BE93
                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0046BEA1
                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0046BEFC
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000000.00000002.1802503455.0000000000431000.00000020.00000001.01000000.00000003.sdmp, Offset: 00430000, based on PE: true
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802475823.0000000000430000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802587934.00000000004F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802666361.00000000004FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        • Associated: 00000000.00000002.1802697734.0000000000504000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_430000_file.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                                                                                                        • Opcode ID: 5926f739aedb24f50d6e70a84e62aaa41159234676b2808cbe6c2577850e5e73
                                                                                                                                                                                                                        • Instruction ID: a65faa9cd767ee1fe91781373c316b1ef9645962377b5610a57837eba6151f6f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5926f739aedb24f50d6e70a84e62aaa41159234676b2808cbe6c2577850e5e73
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1441E535600206AFCF258FA5CC44AAB7BA5EF41310F14416AF959D72B1FB358C81CBAA