Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1541133
MD5:76203c471e080f87225db32a7bf67f8b
SHA1:7d8731cfc1d2c1ab1e2c30b166cea46a9bb5e28c
SHA256:e1778d6426a6833a4fae545030700ac6ca9a8a967c2571ecc047029a361838bd
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 2748 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 76203C471E080F87225DB32A7BF67F8B)
    • taskkill.exe (PID: 6576 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7148 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5852 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5032 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7116 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 3752 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 616 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6768 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 5032 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2104 -prefMapHandle 2092 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c968ab6d-da8c-4dbc-9e89-ea3d8f0274d1} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 263a126e710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7584 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4280 -parentBuildID 20230927232528 -prefsHandle 2716 -prefMapHandle 3832 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {09c3c9c5-5571-46ff-bc7b-a80d95cd88c9} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 263b9334610 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8088 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5052 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5044 -prefMapHandle 5036 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {86c69027-e618-4c10-b81f-80290e995583} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 263bd15bf10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 2748JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49830 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.5:49831 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49839 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49842 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50005 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50006 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2193392256.00000263B1099000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2191688134.00000263B10A1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2193392256.00000263B1099000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2192591288.00000263B1093000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2191688134.00000263B10A1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2192591288.00000263B1093000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BEDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00BEDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BBC2A2 FindFirstFileExW,0_2_00BBC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF68EE FindFirstFileW,FindClose,0_2_00BF68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00BF698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BED076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BED3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BF9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BF979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00BF9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00BF5C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 225MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.65.91 151.101.65.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00BFCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2226979575.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227606640.00000263BD16E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173966263.00000263BD172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2248681275.00000263BD28F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2250866700.00000263B8C89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177301189.00000263B8C81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239600477.00000263BCB41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2250866700.00000263B8C89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177301189.00000263B8C81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239600477.00000263BCB41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2226979575.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173966263.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243962302.00000263BD172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2227606640.00000263BD16E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259821974.00000263B31A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2248681275.00000263BD28F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2269966783.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252407240.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179765083.00000263B3C92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2269966783.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252407240.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179765083.00000263B3C92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2250866700.00000263B8C89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177301189.00000263B8C81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239600477.00000263BCB41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2250866700.00000263B8C89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177301189.00000263B8C81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239600477.00000263BCB41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2250866700.00000263B8CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177301189.00000263B8CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262175171.00000263B8CB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2250866700.00000263B8CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177301189.00000263B8CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262175171.00000263B8CB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2250866700.00000263B8CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177301189.00000263B8CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262175171.00000263B8CB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000012.00000002.3293003577.00000248F210C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000012.00000002.3293003577.00000248F210C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000012.00000002.3293003577.00000248F210C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2226979575.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227606640.00000263BD16E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259821974.00000263B31A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2190335316.00000263B2DB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256870064.00000263B2C72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266265096.00000263BD2F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284669660.00000263BCC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2253275969.00000263B31FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2250866700.00000263B8CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177301189.00000263B8CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263552128.00000263B3793000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262175171.00000263B8CB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2289555296.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285968173.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249066423.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.2289555296.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285968173.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249066423.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.2289555296.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285968173.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249066423.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.2289555296.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285968173.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249066423.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2168010697.00000263B1083000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000E.00000003.2297827001.00000263AD07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2179765083.00000263B3C92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2256870064.00000263B2C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2173966263.00000263BD161000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256656662.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2259382391.00000263B1CC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2259382391.00000263B1CC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2256870064.00000263B2C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000E.00000003.2256870064.00000263B2C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000E.00000003.2256870064.00000263B2C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000E.00000003.2256870064.00000263B2C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2247572562.00000263B9625000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105773325.00000263B94D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201132832.00000263B94D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2188608764.00000263B12D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256055566.00000263B0D9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177981356.00000263B46DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248132206.00000263B2632000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191600619.00000263B2F4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2251451751.00000263B4713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182908895.00000263B1299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176551553.00000263B95CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228144914.00000263B2FAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197610524.00000263B9458000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2120732904.00000263B94D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105773325.00000263B94B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191600619.00000263B2F94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205760340.00000263B32EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105773325.00000263B94D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298925892.00000263B304A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190335316.00000263B2DB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196287861.00000263B94B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.2168010697.00000263B1083000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2297827001.00000263AD07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2226979575.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173966263.00000263BD172000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2175969193.00000263B964A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.2096457790.00000263B3C23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175969193.00000263B964A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179765083.00000263B3C1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.2226979575.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2096457790.00000263B3C23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173966263.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175969193.00000263B964A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179765083.00000263B3C1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2297827001.00000263AD07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2297827001.00000263AD07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2289555296.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285968173.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249066423.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.2239863888.00000263BC8F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244887952.00000263BC8F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181405576.00000263B3976000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.2181405576.00000263B3976000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulP
    Source: firefox.exe, 00000011.00000003.2094264185.000001509FD3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2096047818.000001509FD3D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3297352011.000001509FD3D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2226979575.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173966263.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175969193.00000263B964A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2226979575.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173966263.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175969193.00000263B964A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2286223716.00000263BA8B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000E.00000003.2072536986.00000263B141E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072382876.00000263B1200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2073036611.00000263B1473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072826987.00000263B1457000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072691955.00000263B143A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2251451751.00000263B4725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261354079.00000263BCCB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2289893996.00000263B955B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237120578.00000263BD1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243962302.00000263BD1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226979575.00000263BD1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173966263.00000263BD1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2256392579.00000263B9517000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000E.00000003.2177301189.00000263B8C81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2206594720.00000263B3533000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239600477.00000263BCB41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231219865.00000263B266D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218180656.00000263B2638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222575632.00000263B269E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181560942.00000263B3936000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2116607109.00000263B3542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220178467.00000263B3542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203702174.00000263B2662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218180656.00000263B2699000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000E.00000003.2182135286.00000263B31AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284669660.00000263BCC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284669660.00000263BCC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284669660.00000263BCC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284669660.00000263BCC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284669660.00000263BCC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.2266804924.00000263BCBC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239042884.00000263BCBAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2174691651.00000263BCBAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.2264060312.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259821974.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256656662.00000263B31D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.2271566555.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257192702.00000263B2B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000E.00000003.2249066423.00000263BA8B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2284669660.00000263BCC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.2284669660.00000263BCC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2173966263.00000263BD136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2237120578.00000263BD136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2173966263.00000263BD136000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284616188.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237120578.00000263BD136000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286974773.00000263BA841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.3293222196.000002B099FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3291706695.000001509F0E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295881759.00000248F2303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 00000010.00000002.3293222196.000002B099FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3291706695.000001509F0E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295881759.00000248F2303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 0000000E.00000003.2266999945.00000263BCB64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000E.00000003.2122319521.00000263B2A65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126273229.00000263B2A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2122319521.00000263B2A65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126273229.00000263B2A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2122319521.00000263B2A65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126273229.00000263B2A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2122319521.00000263B2A65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2122319521.00000263B2A65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126273229.00000263B2A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2122682018.00000263B2A7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122319521.00000263B2A65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126273229.00000263B2A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2298925892.00000263B304A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.2122319521.00000263B2A65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126273229.00000263B2A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000E.00000003.2122319521.00000263B2A65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126273229.00000263B2A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2122319521.00000263B2A65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126273229.00000263B2A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2072536986.00000263B141E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072382876.00000263B1200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2073036611.00000263B1473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072826987.00000263B1457000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072691955.00000263B143A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2181938142.00000263B382A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2253020139.00000263B3C05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.2268996921.00000263B932B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2258125006.00000263B1F56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.3293222196.000002B099FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3291706695.000001509F0E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295881759.00000248F2303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000010.00000002.3293222196.000002B099FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3291706695.000001509F0E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295881759.00000248F2303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261789481.00000263B96BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286974773.00000263BA841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2259490292.00000263B1C87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000E.00000003.2259490292.00000263B1C87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000E.00000003.2259490292.00000263B1C87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000E.00000003.2259490292.00000263B1C87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000E.00000003.2191600619.00000263B2F4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2249066423.00000263BA8D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2174691651.00000263BCBAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.2210841103.00000263AE677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297827001.00000263AD07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2210841103.00000263AE677000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2259490292.00000263B1C87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 00000012.00000002.3293003577.00000248F2113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2098542843.00000263B0AF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2099743520.00000263B0AF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2173966263.00000263BD136000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248785843.00000263BD120000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261085033.00000263BD120000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2174473097.00000263BD131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238286821.00000263BD132000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227679941.00000263BD131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000E.00000003.2182135286.00000263B31AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000012.00000002.3293003577.00000248F2113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000012.00000002.3293003577.00000248F21C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000012.00000002.3293003577.00000248F21C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000011.00000002.3291706695.000001509F02F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3293003577.00000248F2130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000012.00000002.3293003577.00000248F21C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2250761296.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2096383172.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177140860.00000263B93D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.2176924631.00000263B9598000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000012.00000002.3293003577.00000248F21C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2250761296.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2096383172.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177140860.00000263B93D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.2250761296.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2096383172.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177140860.00000263B93D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.2250761296.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2096383172.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177140860.00000263B93D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.2105773325.00000263B94D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201132832.00000263B94D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2120732904.00000263B94D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.2105773325.00000263B94D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201132832.00000263B94D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2120732904.00000263B94D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.2072536986.00000263B141E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072382876.00000263B1200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2073036611.00000263B1473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072826987.00000263B1457000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072691955.00000263B143A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2173966263.00000263BD136000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237120578.00000263BD136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.2250761296.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2096383172.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177140860.00000263B93D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000E.00000003.2249066423.00000263BA8B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2182135286.00000263B31AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256656662.00000263B31AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2118378233.00000263B26BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239042884.00000263BCBF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264060312.00000263B31B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2174691651.00000263BCBF8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259821974.00000263B31AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2284496562.00000263BCC8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.2273837502.00000263B1CD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259314692.00000263B1CDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.2284496562.00000263BCC8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.2284496562.00000263BCC8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.2284496562.00000263BCC8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.2284496562.00000263BCC8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2261085033.00000263BD11D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2251352507.00000263B8C71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177301189.00000263B8C71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3291706695.000001509F0BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3293003577.00000248F21F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2239600477.00000263BCB2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/bb24103c-bd71-422a-bfe5-27154
    Source: firefox.exe, 0000000E.00000003.2174691651.00000263BCB93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239042884.00000263BCB93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173928559.00000263BD2C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/87403708-6bd7-459a-9858-c707
    Source: firefox.exe, 0000000E.00000003.2235484991.00000263BD6E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172929343.00000263BD6E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/e0f19472-a63a-4dba
    Source: firefox.exe, 0000000E.00000003.2235484991.00000263BD6E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172929343.00000263BD6E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/f1beee3d-cd3f-4c23
    Source: firefox.exe, 0000000E.00000003.2250761296.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2096383172.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177140860.00000263B93D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2249066423.00000263BA88A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2256870064.00000263B2C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000E.00000003.2256870064.00000263B2C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000E.00000003.2256870064.00000263B2C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000E.00000003.2256870064.00000263B2C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2251451751.00000263B4725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.2251451751.00000263B4725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.2210841103.00000263AE677000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.2210841103.00000263AE677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297827001.00000263AD07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.2210841103.00000263AE677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297827001.00000263AD07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.3291706695.000001509F086000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3293003577.00000248F218F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000012.00000002.3293003577.00000248F218F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2182135286.00000263B31AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000E.00000003.2210841103.00000263AE677000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.2210841103.00000263AE677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297827001.00000263AD07D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2256870064.00000263B2C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2268996921.00000263B932B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2177140860.00000263B93D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000E.00000003.2250866700.00000263B8CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177301189.00000263B8CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262175171.00000263B8CB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000E.00000003.2257646553.00000263B29C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272088416.00000263B29C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.2257646553.00000263B29C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272088416.00000263B29C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000E.00000003.2257646553.00000263B29C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272088416.00000263B29C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000E.00000003.2257646553.00000263B29C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271566555.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257192702.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287246944.00000263B95D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272088416.00000263B29C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2072691955.00000263B143A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2191600619.00000263B2F4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.2239863888.00000263BC8DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2182135286.00000263B31A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2259821974.00000263B31AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2256656662.00000263B31D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2286835415.00000263BA84A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000012.00000002.3293003577.00000248F2113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2177140860.00000263B93D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.2250761296.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2096383172.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177140860.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267816600.00000263BAE4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3291706695.000001509F0BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3293003577.00000248F21F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.2264060312.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259821974.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256656662.00000263B31D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.2264060312.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259821974.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256656662.00000263B31D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000E.00000003.2291355396.00000263B1E80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2182135286.00000263B31AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2284735585.00000263BCB81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2180804308.00000263B3BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267255154.00000263BC8AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239600477.00000263BCB41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245166082.00000263BC8A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242149646.00000263BC8A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261427362.00000263BC8A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266999945.00000263BCB64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2097617937.00000263B3BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263267698.00000263B3BFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2253651553.00000263B2E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.2242149646.00000263BC898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273837502.00000263B1CD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259382391.00000263B1CD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284616188.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261427362.00000263BC898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245166082.00000263BC898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2258289585.00000263B1F32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2185429958.00000263B3AB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2269925762.00000263B3CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263228414.00000263B3CC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252301021.00000263B3CC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179765083.00000263B3CC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2096457790.00000263B3CC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.2258289585.00000263B1F32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000E.00000003.2259490292.00000263B1C87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000E.00000003.2259490292.00000263B1C87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000E.00000003.2259490292.00000263B1C87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000E.00000003.2259490292.00000263B1C87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2182135286.00000263B31AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2249066423.00000263BA8D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2264060312.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259821974.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256656662.00000263B31D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2250761296.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2096383172.00000263B93D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177140860.00000263B93D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.2287132733.00000263B960C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271566555.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257192702.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176086729.00000263B960C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.2257192702.00000263B2B22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2257192702.00000263B2B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.2271566555.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257192702.00000263B2B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.2254098800.00000263B2E40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249066423.00000263BA8D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.3293222196.000002B099FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3291706695.000001509F0E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295881759.00000248F2303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 0000000E.00000003.2249066423.00000263BA8D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/P
    Source: firefox.exe, 0000000E.00000003.2072536986.00000263B141E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072382876.00000263B1200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205084419.00000263B30E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264060312.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2073036611.00000263B1473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259821974.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229631006.00000263B30ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072826987.00000263B1457000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207238891.00000263B30E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072691955.00000263B143A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256656662.00000263B31D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2257192702.00000263B2B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.2257192702.00000263B2B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.2271566555.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257192702.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.2269966783.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252407240.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179765083.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.2271566555.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257192702.00000263B2B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000010.00000002.3293222196.000002B099FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3291706695.000001509F0E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295881759.00000248F2303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 0000000E.00000003.2269966783.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252407240.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179765083.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000E.00000003.2170598134.00000263B107F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2269966783.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252407240.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179765083.00000263B3C92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.2257192702.00000263B2B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.2269966783.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252407240.00000263B3C92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179765083.00000263B3C92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.2176551553.00000263B95CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.2179765083.00000263B3C1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2072536986.00000263B141E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072382876.00000263B1200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2073036611.00000263B1473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072826987.00000263B1457000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072691955.00000263B143A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2179765083.00000263B3C1A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256656662.00000263B31D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2261153134.00000263BCCC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2271566555.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257192702.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.2271566555.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257192702.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2271566555.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257192702.00000263B2B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.2264060312.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259821974.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256656662.00000263B31D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2249066423.00000263BA8B8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285175914.00000263BA8D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285968173.00000263BA8BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268087958.00000263BA8D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268087958.00000263BA8D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291355396.00000263B1E80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249066423.00000263BA8D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2258289585.00000263B1F32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
    Source: firefox.exe, 0000000E.00000003.2098542843.00000263B0AF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2258289585.00000263B1F32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
    Source: firefox.exe, 0000000E.00000003.2253651553.00000263B2E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2242149646.00000263BC882000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2258289585.00000263B1F32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291803851.00000263B1E45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000E.00000003.2253651553.00000263B2E9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2258289585.00000263B1F32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284669660.00000263BCC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000E.00000003.2258289585.00000263B1F32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291803851.00000263B1E45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000012.00000002.3293003577.00000248F21F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.2268672264.00000263B967C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000E.00000003.2258289585.00000263B1F32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2251451751.00000263B4725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.2257192702.00000263B2B22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287132733.00000263B960C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176086729.00000263B960C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.2249066423.00000263BA8D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2264060312.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259821974.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256656662.00000263B31D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.2227606640.00000263BD16E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173966263.00000263BD136000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173966263.00000263BD16E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237120578.00000263BD16E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237120578.00000263BD136000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.2257192702.00000263B2B22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000012.00000002.3293003577.00000248F210C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2287132733.00000263B960C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176086729.00000263B960C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.2181405576.00000263B3976000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2272555929.00000263B20C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181748241.00000263B38AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.3294507308.000001509F1D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 0000000E.00000003.2262641428.00000263B4751000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245166082.00000263BC898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181405576.00000263B3976000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3292044655.000002B099D64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3291507656.000002B099C3A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3290845845.000001509EEB0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3290845845.000001509EEBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3294507308.000001509F1D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3292142492.00000248F1F50000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3292142492.00000248F1F5A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291403161.00000248F1EF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000010.00000002.3291507656.000002B099C3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd$5
    Source: firefox.exe, 0000000C.00000002.2061519879.0000026810DEA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2067428633.000001A7600BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3291507656.000002B099C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd05
    Source: firefox.exe, 00000010.00000002.3292044655.000002B099D64000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3291507656.000002B099C30000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3290845845.000001509EEB0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3294507308.000001509F1D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3292142492.00000248F1F50000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3291403161.00000248F1EF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 0000000E.00000003.2181405576.00000263B3976000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdh
    Source: firefox.exe, 00000012.00000002.3291403161.00000248F1EF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.coq
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49830 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.91:443 -> 192.168.2.5:49831 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49839 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49842 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50005 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50006 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00BFEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00BFED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00BFEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BEAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00BEAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C19576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00C19576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.2027155926.0000000000C42000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_faad2694-0
    Source: file.exe, 00000000.00000000.2027155926.0000000000C42000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_f2fff52c-c
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_3181afa1-7
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_e6e06a28-c
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001509F705277 NtQuerySystemInformation,17_2_000001509F705277
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001509F724A72 NtQuerySystemInformation,17_2_000001509F724A72
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BED5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00BED5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00BE1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BEE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00BEE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B880600_2_00B88060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF20460_2_00BF2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE82980_2_00BE8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BBE4FF0_2_00BBE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB676B0_2_00BB676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C148730_2_00C14873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BACAA00_2_00BACAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B8CAF00_2_00B8CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B9CC390_2_00B9CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB6DD90_2_00BB6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B891C00_2_00B891C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B9B1190_2_00B9B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA13940_2_00BA1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA17060_2_00BA1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA781B0_2_00BA781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA19B00_2_00BA19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B879200_2_00B87920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B9997D0_2_00B9997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA7A4A0_2_00BA7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA7CA70_2_00BA7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA1C770_2_00BA1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB9EEE0_2_00BB9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0BE440_2_00C0BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA1F320_2_00BA1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001509F70527717_2_000001509F705277
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001509F724A7217_2_000001509F724A72
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001509F724AB217_2_000001509F724AB2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001509F72519C17_2_000001509F72519C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00B9F9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00B89CB3 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00BA0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@68/11
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF37B5 GetLastError,FormatMessageW,0_2_00BF37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE10BF AdjustTokenPrivileges,CloseHandle,0_2_00BE10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00BE16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00BF51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BED4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00BED4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00BF648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B842A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00B842A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:616:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1568:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4836:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1352:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5632:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226979575.00000263BD1C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261354079.00000263BCCB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173966263.00000263BD1C7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261354079.00000263BCCB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261354079.00000263BCCB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.2258580096.00000263B1EEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273265334.00000263B1EEE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE moz_places SET foreign_count = foreign_count - 1 WHERE id = OLD.place_id;
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261354079.00000263BCCB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261354079.00000263BCCB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261354079.00000263BCCB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261354079.00000263BCCB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261354079.00000263BCCB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2261354079.00000263BCCB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Windows\System32\conhost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2104 -prefMapHandle 2092 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c968ab6d-da8c-4dbc-9e89-ea3d8f0274d1} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 263a126e710 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4280 -parentBuildID 20230927232528 -prefsHandle 2716 -prefMapHandle 3832 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {09c3c9c5-5571-46ff-bc7b-a80d95cd88c9} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 263b9334610 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5052 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5044 -prefMapHandle 5036 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {86c69027-e618-4c10-b81f-80290e995583} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 263bd15bf10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2104 -prefMapHandle 2092 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c968ab6d-da8c-4dbc-9e89-ea3d8f0274d1} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 263a126e710 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4280 -parentBuildID 20230927232528 -prefsHandle 2716 -prefMapHandle 3832 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {09c3c9c5-5571-46ff-bc7b-a80d95cd88c9} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 263b9334610 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5052 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5044 -prefMapHandle 5036 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {86c69027-e618-4c10-b81f-80290e995583} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 263bd15bf10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2193392256.00000263B1099000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2191688134.00000263B10A1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2193392256.00000263B1099000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2192591288.00000263B1093000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2191688134.00000263B10A1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2192591288.00000263B1093000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B842DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA0A76 push ecx; ret 0_2_00BA0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B9F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00B9F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C11C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00C11C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-98182
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001509F705277 rdtsc 17_2_000001509F705277
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BEDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00BEDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BBC2A2 FindFirstFileExW,0_2_00BBC2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF68EE FindFirstFileW,FindClose,0_2_00BF68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00BF698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BED076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BED3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BF9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BF979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00BF9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00BF5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B842DE
    Source: firefox.exe, 00000010.00000002.3297191786.000002B09A200000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWY5
    Source: firefox.exe, 00000010.00000002.3291507656.000002B099C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
    Source: firefox.exe, 00000012.00000002.3292142492.00000248F1F5A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW,
    Source: firefox.exe, 00000010.00000002.3297191786.000002B09A200000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3290845845.000001509EEBA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295213557.000001509F5E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295636863.00000248F2200000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3296605358.000002B09A120000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3291507656.000002B099C66000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW}
    Source: firefox.exe, 00000011.00000002.3295213557.000001509F5E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll}
    Source: firefox.exe, 00000010.00000002.3297191786.000002B09A200000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295213557.000001509F5E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: firefox.exe, 00000010.00000002.3297191786.000002B09A200000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllC
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001509F705277 rdtsc 17_2_000001509F705277
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFEAA2 BlockInput,0_2_00BFEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00BB2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B842DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA4CE8 mov eax, dword ptr fs:[00000030h]0_2_00BA4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00BE0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BB2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00BB2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00BA083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA09D5 SetUnhandledExceptionFilter,0_2_00BA09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00BA0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00BE1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BC2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00BC2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BEB226 SendInput,keybd_event,0_2_00BEB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C022DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00C022DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00BE0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00BE1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000E.00000003.2185094681.00000263BDD51000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BA0698 cpuid 0_2_00BA0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00BF8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BDD27A GetUserNameW,0_2_00BDD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BBB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_00BBB952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B842DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 2748, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 2748, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C01204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00C01204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C01806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00C01806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541133 Sample: file.exe Startdate: 24/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 224 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49722, 49723 GOOGLEUS United States 19->51 53 push.services.mozilla.com 34.107.243.93, 443, 49729, 49752 GOOGLEUS United States 19->53 55 9 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    http://detectportal.firefox.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://ok.ru/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    http://win.mail.ru/cgi-bin/sentmsg?mailto=%s0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://MD8.mozilla.org/1/m0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL0%URL Reputationsafe
    https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=11701430%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://duckduckgo.com/?t=ffab&q=0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.0.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.193
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.65.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        142.250.185.78
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            216.58.206.78
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.1.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.3293003577.00000248F21C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2256870064.00000263B2C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3293222196.000002B099FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3291706695.000001509F0E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295881759.00000248F2303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3291706695.000001509F086000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3293003577.00000248F218F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2256870064.00000263B2C72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2271566555.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257192702.00000263B2B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2177140860.00000263B93D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2182135286.00000263B31A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2072536986.00000263B141E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072382876.00000263B1200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2073036611.00000263B1473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072826987.00000263B1457000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072691955.00000263B143A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2264060312.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259821974.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256656662.00000263B31D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2284496562.00000263BCC8F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238520433.00000263BCC55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227733146.00000263BCC71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2072536986.00000263B141E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072382876.00000263B1200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205084419.00000263B30E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264060312.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2073036611.00000263B1473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259821974.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2229631006.00000263B30ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072826987.00000263B1457000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2207238891.00000263B30E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072691955.00000263B143A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256656662.00000263B31D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://www.msn.comfirefox.exe, 0000000E.00000003.2251451751.00000263B4725000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2072536986.00000263B141E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072382876.00000263B1200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2073036611.00000263B1473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072826987.00000263B1457000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2072691955.00000263B143A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://youtube.com/firefox.exe, 0000000E.00000003.2272555929.00000263B20C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181748241.00000263B38AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.2268996921.00000263B932B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2256870064.00000263B2C72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2284669660.00000263BCC31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://ok.ru/firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.amazon.com/firefox.exe, 0000000E.00000003.2254098800.00000263B2E40000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249066423.00000263BA8D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2259490292.00000263B1C87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000E.00000003.2297827001.00000263AD07D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.youtube.com/firefox.exe, 00000012.00000002.3293003577.00000248F210C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2122319521.00000263B2A65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126273229.00000263B2A73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2286223716.00000263BA8B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2271566555.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257192702.00000263B2B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2238520433.00000263BCC2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284669660.00000263BCC31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.3293003577.00000248F21C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://127.0.0.1:firefox.exe, 0000000E.00000003.2250866700.00000263B8CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177301189.00000263B8CAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263552128.00000263B3793000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2262175171.00000263B8CB6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2122319521.00000263B2A65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2191600619.00000263B2F4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://bugzilla.mofirefox.exe, 0000000E.00000003.2266999945.00000263BCB64000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2264060312.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182135286.00000263B31D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259821974.00000263B31D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256656662.00000263B31D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                          unknown
                                                                                          https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2259821974.00000263B31AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2258289585.00000263B1F32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3293222196.000002B099FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3291706695.000001509F0E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295881759.00000248F2303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3293222196.000002B099FCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3291706695.000001509F0E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295881759.00000248F2303000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                            unknown
                                                                                            https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2259490292.00000263B1C87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://spocs.getpocket.com/firefox.exe, 00000012.00000002.3293003577.00000248F2113000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2271566555.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257192702.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000011.00000002.3294507308.000001509F1D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://addons.mozilla.org/firefox.exe, 0000000E.00000003.2182135286.00000263B31AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 00000012.00000002.3293003577.00000248F218F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2289555296.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285968173.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249066423.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                        unknown
                                                                                                        https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2247572562.00000263B9625000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105773325.00000263B94D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2201132832.00000263B94D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2188608764.00000263B12D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256055566.00000263B0D9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177981356.00000263B46DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248132206.00000263B2632000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191600619.00000263B2F4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2251451751.00000263B4713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182908895.00000263B1299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176551553.00000263B95CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228144914.00000263B2FAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197610524.00000263B9458000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2120732904.00000263B94D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105773325.00000263B94B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191600619.00000263B2F94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205760340.00000263B32EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105773325.00000263B94D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298925892.00000263B304A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2190335316.00000263B2DB0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196287861.00000263B94B2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2251451751.00000263B4725000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2251451751.00000263B4725000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.zhihu.com/firefox.exe, 0000000E.00000003.2287132733.00000263B960C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2176086729.00000263B960C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263552128.00000263B37B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2226979575.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173966263.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175969193.00000263B964A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2226979575.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173966263.00000263BD172000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2175969193.00000263B964A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2289555296.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2285968173.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249066423.00000263BA8BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2249066423.00000263BA88A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://www.amazon.com/Pfirefox.exe, 0000000E.00000003.2249066423.00000263BA8D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2174691651.00000263BCBAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://profiler.firefox.comfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.2210841103.00000263AE677000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2273837502.00000263B1CD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259314692.00000263B1CDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2269925762.00000263B3CCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263228414.00000263B3CC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252301021.00000263B3CC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2179765083.00000263B3CC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2096457790.00000263B3CC5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2122682018.00000263B2A7C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122319521.00000263B2A65000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2122785088.00000263B2A62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126273229.00000263B2A73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.2210841103.00000263AE677000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297827001.00000263AD07D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.2238520433.00000263BCC2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284669660.00000263BCC31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2175823382.00000263B966D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286974773.00000263BA841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.2271566555.00000263B2B41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257192702.00000263B2B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.2174473097.00000263BD131000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238286821.00000263BD132000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227679941.00000263BD131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.3296030812.000002B09A000000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3294801404.000001509F570000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3292575035.00000248F1FB0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  34.149.100.209
                                                                                                                  prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  34.107.243.93
                                                                                                                  push.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  151.101.65.91
                                                                                                                  services.addons.mozilla.orgUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  34.107.221.82
                                                                                                                  prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.244.181.201
                                                                                                                  prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.117.188.166
                                                                                                                  contile.services.mozilla.comUnited States
                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                  35.201.103.21
                                                                                                                  normandy-cdn.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.190.72.216
                                                                                                                  prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.160.144.191
                                                                                                                  prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  34.120.208.123
                                                                                                                  telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  IP
                                                                                                                  127.0.0.1
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1541133
                                                                                                                  Start date and time:2024-10-24 13:52:09 +02:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 6m 58s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:22
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:file.exe
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal72.troj.evad.winEXE@34/34@68/11
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 50%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 95%
                                                                                                                  • Number of executed functions: 40
                                                                                                                  • Number of non-executed functions: 313
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 44.231.229.39, 34.208.54.237, 52.13.186.250, 172.217.16.202, 142.250.186.42, 216.58.206.78, 2.22.61.59, 2.22.61.56, 142.250.185.78
                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                  • VT rate limit hit for: file.exe
                                                                                                                  TimeTypeDescription
                                                                                                                  07:53:07API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    g4Cyr2T5jq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                      34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            g4Cyr2T5jq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                              151.101.65.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              1f2c8ee65d.exeGet hashmaliciousHavocBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                  star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.251.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.253.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 157.240.0.35
                                                                                                                                                                                                  twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                  • 34.116.104.42
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                  ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  gNubpp8EFH.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 51.129.30.184
                                                                                                                                                                                                  fOTHzKNyyk.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 57.45.185.202
                                                                                                                                                                                                  5tSAlF2WkT.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 51.209.232.2
                                                                                                                                                                                                  ai3eCONS9Q.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 51.228.195.88
                                                                                                                                                                                                  jade.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 34.179.66.151
                                                                                                                                                                                                  powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 48.207.125.247
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 33.251.141.240
                                                                                                                                                                                                  FASTLYUSattachment(1).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 199.232.188.157
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  PO 635614 635613_CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 151.101.129.229
                                                                                                                                                                                                  https://landsmith.ae/continue.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 151.101.194.137
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 199.233.13.45
                                                                                                                                                                                                  https://is.gd/6NgVrQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 151.101.2.137
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                  ATGS-MMD-ASUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  gNubpp8EFH.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 51.129.30.184
                                                                                                                                                                                                  fOTHzKNyyk.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 57.45.185.202
                                                                                                                                                                                                  5tSAlF2WkT.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 51.209.232.2
                                                                                                                                                                                                  ai3eCONS9Q.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 51.228.195.88
                                                                                                                                                                                                  jade.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 34.179.66.151
                                                                                                                                                                                                  powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 48.207.125.247
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 33.251.141.240
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  g4Cyr2T5jq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7813
                                                                                                                                                                                                                                          Entropy (8bit):5.1767168151562375
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:TKMXAi9cbhbVbTbfbRbObtbyEl7n4r4JA6wnSrDtTkd/SI:TP9cNhnzFSJYrrjnSrDhkd/B
                                                                                                                                                                                                                                          MD5:39BA5C8AF165454C6D3A61F8A6DAE627
                                                                                                                                                                                                                                          SHA1:452D2DCDA7A67E12CD486F80DD04A9C4F16B7C40
                                                                                                                                                                                                                                          SHA-256:D9C2CD27EA469F34926B7FA8D78CF0A110408F046D8D85D0E1CA49A17518D545
                                                                                                                                                                                                                                          SHA-512:5C736E23B7B0915DF35A5AD49C28AF292A4B741655FD4C26C2470282DDA5382EBA316960B1144038DB93CDE42A5C7CEEBB97C7C0C17FE955CDE85AB68E9F38D2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"d2f12ed7-736b-4fbc-9aa2-08a486a5801b","creationDate":"2024-10-24T13:05:51.933Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7813
                                                                                                                                                                                                                                          Entropy (8bit):5.1767168151562375
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:TKMXAi9cbhbVbTbfbRbObtbyEl7n4r4JA6wnSrDtTkd/SI:TP9cNhnzFSJYrrjnSrDhkd/B
                                                                                                                                                                                                                                          MD5:39BA5C8AF165454C6D3A61F8A6DAE627
                                                                                                                                                                                                                                          SHA1:452D2DCDA7A67E12CD486F80DD04A9C4F16B7C40
                                                                                                                                                                                                                                          SHA-256:D9C2CD27EA469F34926B7FA8D78CF0A110408F046D8D85D0E1CA49A17518D545
                                                                                                                                                                                                                                          SHA-512:5C736E23B7B0915DF35A5AD49C28AF292A4B741655FD4C26C2470282DDA5382EBA316960B1144038DB93CDE42A5C7CEEBB97C7C0C17FE955CDE85AB68E9F38D2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"d2f12ed7-736b-4fbc-9aa2-08a486a5801b","creationDate":"2024-10-24T13:05:51.933Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                          Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                          MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                          SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                          SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                          SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):453023
                                                                                                                                                                                                                                          Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                          MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                          SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                          SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                          SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3621
                                                                                                                                                                                                                                          Entropy (8bit):4.922329000472754
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakN5c9Xxeh:8S+OVPUFRbOdwNIOdYpjvY1Q6L1d8P
                                                                                                                                                                                                                                          MD5:BF22E5A75520BB7D44532F0FA0144B39
                                                                                                                                                                                                                                          SHA1:A2095B4EDD3EE075D063FC859ABCB67BF3323BAD
                                                                                                                                                                                                                                          SHA-256:72680E819EFBA4EAB904EB4896A501C4A8975A7C3D9D24EE5078A4C3B6B30A79
                                                                                                                                                                                                                                          SHA-512:22BD1F3056DAA4014AC70339434AD571239A679EBDF823854A7E333563604C86146FA290B6BA14044EC139076952245AA012570674F2A549AC51697A9777DE0B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3621
                                                                                                                                                                                                                                          Entropy (8bit):4.922329000472754
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakN5c9Xxeh:8S+OVPUFRbOdwNIOdYpjvY1Q6L1d8P
                                                                                                                                                                                                                                          MD5:BF22E5A75520BB7D44532F0FA0144B39
                                                                                                                                                                                                                                          SHA1:A2095B4EDD3EE075D063FC859ABCB67BF3323BAD
                                                                                                                                                                                                                                          SHA-256:72680E819EFBA4EAB904EB4896A501C4A8975A7C3D9D24EE5078A4C3B6B30A79
                                                                                                                                                                                                                                          SHA-512:22BD1F3056DAA4014AC70339434AD571239A679EBDF823854A7E333563604C86146FA290B6BA14044EC139076952245AA012570674F2A549AC51697A9777DE0B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5308
                                                                                                                                                                                                                                          Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                          MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                          SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                          SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                          SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5308
                                                                                                                                                                                                                                          Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                          MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                          SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                          SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                          SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):262144
                                                                                                                                                                                                                                          Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                          MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                          SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                          SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                          SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                          Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                          MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                          SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                          SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                          SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                          Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                          MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                          SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                          SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                          SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):98304
                                                                                                                                                                                                                                          Entropy (8bit):0.07326842676769746
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki/l:DLhesh7Owd4+ji
                                                                                                                                                                                                                                          MD5:155723EBF865F87B6BBA4A8840183CF8
                                                                                                                                                                                                                                          SHA1:D5DC9BEE18C049BB1A4B20517A0DEC26999BDEBD
                                                                                                                                                                                                                                          SHA-256:CB5B77A77F4DB25193BA8E14CE0058A840DD9F2A1FD8C20DEB83C5461FE8A853
                                                                                                                                                                                                                                          SHA-512:841488D477C7EFA10A82CE7E87DAEFFB73FDC5A882014E1E6D9025F13591EE2DB85FA256F1A9F55896E697733D7D378D52BC9A0DA57591D65AC8A2DAE98985C5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                          Entropy (8bit):0.035737944707653645
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:GtlstFVIzbTNTS/ltlstFVIzbTNTtx89//alEl:GtWt4DNTSttWt4DNT789XuM
                                                                                                                                                                                                                                          MD5:AF489B3ADF7FED25738EEBB44B18BE98
                                                                                                                                                                                                                                          SHA1:B62CCE5C95675ECBC7CC81FCEC66A39FEFFC3742
                                                                                                                                                                                                                                          SHA-256:1953586A65AA065D12B7DFA3F1437AFE9EE6F043AE65CA3520FF14BDCD4E57DC
                                                                                                                                                                                                                                          SHA-512:9699D9555E91190312A60D7D29FB148B018493CCD5B43CF8CEE7D733ECC2D20742781256EFD02E6EFF3EF3DFC50D302E31B18159D8848B8C269C41CFDD7C9DDF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:..-.....................B.[Xo.wn..>............-.....................B.[Xo.wn..>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32824
                                                                                                                                                                                                                                          Entropy (8bit):0.03976477547000166
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:Ol1fWo/fu9Tbo6S4v/X7l8rEXsxdwhml8XW3R2:KZS3Vl8dMhm93w
                                                                                                                                                                                                                                          MD5:66CC1116DE8F8F255BE8952106A4E0C3
                                                                                                                                                                                                                                          SHA1:FF45DA0648EFAD2E1CEBB96D4BDE970E15155270
                                                                                                                                                                                                                                          SHA-256:B9B584B9EF5C2DF5371C39FC1BCE61C6DCDF758970D2124CA79697C569CE2ED6
                                                                                                                                                                                                                                          SHA-512:0AECDB8E3E970D7D7BEBA1A83ED123C85A3F768BF8BDC198C217B9BEA3AE33018E5F14B178C14AED1D18001205600771F135A54DD9F15CBD9E47E87F869CDC2F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:7....-............>....i..............>...X[.Bnw.o................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):13187
                                                                                                                                                                                                                                          Entropy (8bit):5.476604052313677
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:+nPOeRnLYbBp6RJ0aX+q6SEXK+ONl785RHWNBw8d6Sl:UDegJUxH6p0HEwp0
                                                                                                                                                                                                                                          MD5:F858ECE7F9472A70A9C4E7A64149DEFA
                                                                                                                                                                                                                                          SHA1:0918C8AE582E350D5ADF7F9430575E668D330E0A
                                                                                                                                                                                                                                          SHA-256:ACC93C464B716B676D2E4264A94C5F4EA1EE6E4195957AE05A38474CA798BFF7
                                                                                                                                                                                                                                          SHA-512:AEEEAC9B3F0690DAB93CFFA04FB2A38B34FF720DFF6919D68D48380AF7721A5AACE1516CC940556C3E654EE34135ACDFB66B2ED5B1C4605EF8954F192CCA43A0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729775122);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729775122);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729775122);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172977
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):13187
                                                                                                                                                                                                                                          Entropy (8bit):5.476604052313677
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:+nPOeRnLYbBp6RJ0aX+q6SEXK+ONl785RHWNBw8d6Sl:UDegJUxH6p0HEwp0
                                                                                                                                                                                                                                          MD5:F858ECE7F9472A70A9C4E7A64149DEFA
                                                                                                                                                                                                                                          SHA1:0918C8AE582E350D5ADF7F9430575E668D330E0A
                                                                                                                                                                                                                                          SHA-256:ACC93C464B716B676D2E4264A94C5F4EA1EE6E4195957AE05A38474CA798BFF7
                                                                                                                                                                                                                                          SHA-512:AEEEAC9B3F0690DAB93CFFA04FB2A38B34FF720DFF6919D68D48380AF7721A5AACE1516CC940556C3E654EE34135ACDFB66B2ED5B1C4605EF8954F192CCA43A0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729775122);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729775122);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729775122);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172977
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                                          Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                          MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                          SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                          SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                          SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1567
                                                                                                                                                                                                                                          Entropy (8bit):6.352073300323731
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:GUpOx1ytzdnRcoegS3erjxk/4JwcnO2zJO:AXyfRFTqb4mcO2I
                                                                                                                                                                                                                                          MD5:D2B336F6C4D27EED2649030CC89A1507
                                                                                                                                                                                                                                          SHA1:C316F7F364C11EFF951696201401FE9CE726D884
                                                                                                                                                                                                                                          SHA-256:85B34F60C50654613F6D145629F539C652FF8CAC6B2DA0004F023D1CDF485D38
                                                                                                                                                                                                                                          SHA-512:CE49E24B09836EE42309F8C23596990830AEE4D2F8332F406E797BA16BAB48EB1CC7250104CEA833E964CB98EBE98F02D7B276759AE1F7AD4AED313DDEE009E0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{89ec54b4-d99f-43d5-be8a-f5fff8bda2df}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1729775127065,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...6,"startTim..`091467...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..eexpiry....095852,"originA...
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1567
                                                                                                                                                                                                                                          Entropy (8bit):6.352073300323731
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:GUpOx1ytzdnRcoegS3erjxk/4JwcnO2zJO:AXyfRFTqb4mcO2I
                                                                                                                                                                                                                                          MD5:D2B336F6C4D27EED2649030CC89A1507
                                                                                                                                                                                                                                          SHA1:C316F7F364C11EFF951696201401FE9CE726D884
                                                                                                                                                                                                                                          SHA-256:85B34F60C50654613F6D145629F539C652FF8CAC6B2DA0004F023D1CDF485D38
                                                                                                                                                                                                                                          SHA-512:CE49E24B09836EE42309F8C23596990830AEE4D2F8332F406E797BA16BAB48EB1CC7250104CEA833E964CB98EBE98F02D7B276759AE1F7AD4AED313DDEE009E0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{89ec54b4-d99f-43d5-be8a-f5fff8bda2df}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1729775127065,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...6,"startTim..`091467...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..eexpiry....095852,"originA...
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1567
                                                                                                                                                                                                                                          Entropy (8bit):6.352073300323731
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:GUpOx1ytzdnRcoegS3erjxk/4JwcnO2zJO:AXyfRFTqb4mcO2I
                                                                                                                                                                                                                                          MD5:D2B336F6C4D27EED2649030CC89A1507
                                                                                                                                                                                                                                          SHA1:C316F7F364C11EFF951696201401FE9CE726D884
                                                                                                                                                                                                                                          SHA-256:85B34F60C50654613F6D145629F539C652FF8CAC6B2DA0004F023D1CDF485D38
                                                                                                                                                                                                                                          SHA-512:CE49E24B09836EE42309F8C23596990830AEE4D2F8332F406E797BA16BAB48EB1CC7250104CEA833E964CB98EBE98F02D7B276759AE1F7AD4AED313DDEE009E0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{89ec54b4-d99f-43d5-be8a-f5fff8bda2df}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1729775127065,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...6,"startTim..`091467...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..eexpiry....095852,"originA...
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4096
                                                                                                                                                                                                                                          Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                          MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                          SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                          SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                          SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                          Entropy (8bit):5.029173913157769
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ycnMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:eTEr5NX0z3DhRe
                                                                                                                                                                                                                                          MD5:E9DD668981152353CE73F961BA62915F
                                                                                                                                                                                                                                          SHA1:58A30E918856635A8D823F162FFDF5A42AF1CB71
                                                                                                                                                                                                                                          SHA-256:F62A65DA6ACE5B0C6951F79E88A02F21821557B09165AD5261982462370E92BB
                                                                                                                                                                                                                                          SHA-512:8BD7A09CD7CEE56E05FF4513393FC23F162F587381A9C99F34BB383776F803656B909E88C38E831DAB2801E6707D87DDCC59D12CB7FE852619E8C99F38D6C134
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-24T13:05:07.322Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                          Entropy (8bit):5.029173913157769
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ycnMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:eTEr5NX0z3DhRe
                                                                                                                                                                                                                                          MD5:E9DD668981152353CE73F961BA62915F
                                                                                                                                                                                                                                          SHA1:58A30E918856635A8D823F162FFDF5A42AF1CB71
                                                                                                                                                                                                                                          SHA-256:F62A65DA6ACE5B0C6951F79E88A02F21821557B09165AD5261982462370E92BB
                                                                                                                                                                                                                                          SHA-512:8BD7A09CD7CEE56E05FF4513393FC23F162F587381A9C99F34BB383776F803656B909E88C38E831DAB2801E6707D87DDCC59D12CB7FE852619E8C99F38D6C134
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-24T13:05:07.322Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                          Entropy (8bit):6.584684329543446
                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                          File name:file.exe
                                                                                                                                                                                                                                          File size:919'552 bytes
                                                                                                                                                                                                                                          MD5:76203c471e080f87225db32a7bf67f8b
                                                                                                                                                                                                                                          SHA1:7d8731cfc1d2c1ab1e2c30b166cea46a9bb5e28c
                                                                                                                                                                                                                                          SHA256:e1778d6426a6833a4fae545030700ac6ca9a8a967c2571ecc047029a361838bd
                                                                                                                                                                                                                                          SHA512:3d1185ff7aeab8660bfb8d166d0fef6dae007d13585838b18f8c2f81c8c01ae9e4329bb7c7cfccabaa72c898ebf955666e51e381daecd6be4d5e6860629b36a8
                                                                                                                                                                                                                                          SSDEEP:12288:9qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TO:9qDEvCTbMWu7rQYlBQcBiT6rprG8abO
                                                                                                                                                                                                                                          TLSH:5B159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                          File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                          Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                          Entrypoint:0x420577
                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                          Time Stamp:0x671A3332 [Thu Oct 24 11:44:50 2024 UTC]
                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                                                          Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                          call 00007F5C55040253h
                                                                                                                                                                                                                                          jmp 00007F5C5503FB5Fh
                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                          call 00007F5C5503FD3Dh
                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                          call 00007F5C5503FD0Ah
                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                          and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                          and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                          mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                          add eax, 04h
                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                          call 00007F5C550428FDh
                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                          lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                          call 00007F5C55042948h
                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                          call 00007F5C55042931h
                                                                                                                                                                                                                                          test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                          .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                          .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                          .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                          .rsrc0xd40000x9c280x9e00e8f8ef86bb4f20616277a838ee379ce5False0.31561511075949367data5.373421543565622IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                          .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                          RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                          RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                          RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                          RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                          RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                          RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                          RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                          RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                          RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                          RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                          RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                          RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                          RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                          RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                          RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                          RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                          RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                          RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                          RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                          RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                          RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                          RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                          RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                          RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                          RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                          RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                          WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                          VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                          WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                          COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                          MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                          WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                          PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                          IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                          USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                          UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                          KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                          USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                          GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                          COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                          ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                          SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                          ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                          OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                          EnglishGreat Britain
                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.015330076 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.015362024 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.015456915 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.020778894 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.020793915 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.642746925 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.645447969 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.652652025 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.652667046 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.652895927 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.652968884 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.653508902 CEST49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.011821985 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.017299891 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.018141031 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.018302917 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.023627996 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.201751947 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.201823950 CEST4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.201965094 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.203303099 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.203351021 CEST4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.462017059 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.462116957 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.462898016 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.464327097 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.464363098 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.496465921 CEST49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.496484995 CEST4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.498214006 CEST49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.498502970 CEST49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.498511076 CEST4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.616022110 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.659384012 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.830971956 CEST4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.834954977 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.911618948 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.911694050 CEST4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.911739111 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.912147045 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.912173033 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.912290096 CEST4434971434.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.922020912 CEST49714443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.922904015 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.925739050 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.925754070 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.083224058 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.083357096 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.087460041 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.087505102 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.087578058 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.087738991 CEST4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.088140965 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.088179111 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.088357925 CEST49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.088413000 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.089849949 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.089864969 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.129178047 CEST4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.129256964 CEST49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.132200956 CEST49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.132211924 CEST4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.132908106 CEST4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.134407043 CEST49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.134505033 CEST49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.134769917 CEST4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.134857893 CEST49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.145804882 CEST49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.145884037 CEST4434972134.160.144.191192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.146411896 CEST49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.146595001 CEST49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.146625996 CEST4434972134.160.144.191192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.150937080 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.156619072 CEST804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.156795979 CEST4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.175798893 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.181179047 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.185183048 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.185394049 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.190689087 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.324101925 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.329431057 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.329495907 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.329621077 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.334876060 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.550966978 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.551002979 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.551073074 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.555965900 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.555977106 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.556039095 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.556166887 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.556224108 CEST49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.716032982 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.721554995 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.726402044 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.726411104 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.726485968 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.726589918 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.729101896 CEST49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.772651911 CEST4434972134.160.144.191192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.774451017 CEST49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.777915001 CEST49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.777962923 CEST4434972134.160.144.191192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.778373003 CEST4434972134.160.144.191192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.780555964 CEST49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.780689955 CEST49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.780741930 CEST4434972134.160.144.191192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.781083107 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.781111002 CEST4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.781157017 CEST49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.781286955 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.781405926 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.781424999 CEST4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.783154011 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.837169886 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.939542055 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.990858078 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.991225958 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.991307974 CEST4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.992451906 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.993845940 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.993877888 CEST4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.031789064 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.037249088 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.119066954 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.124521971 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.157248974 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.207228899 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.244374037 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.291724920 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.407238007 CEST4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.407407045 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.409851074 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.409866095 CEST4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.410649061 CEST4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.411925077 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.411987066 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.412329912 CEST4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.412394047 CEST49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.602946043 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.605534077 CEST4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.608376980 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.608532906 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.612406015 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.612406015 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.612462997 CEST4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.612783909 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.612828970 CEST4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.612834930 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.614681959 CEST49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.614726067 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.616063118 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.616092920 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.622782946 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.622889996 CEST4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.623822927 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.625235081 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.625272989 CEST4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.730000019 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.740011930 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.745484114 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.771121979 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.865562916 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.909048080 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.227123976 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.227991104 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.231769085 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.231797934 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.231848001 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.232043028 CEST4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.232104063 CEST49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.242705107 CEST4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.244205952 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.248147964 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.248198032 CEST4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.248230934 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.248424053 CEST4434972934.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.248524904 CEST49729443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.461400986 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.466813087 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.469840050 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.469957113 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.478034973 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.489132881 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.489176035 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.492733955 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.498099089 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.505491018 CEST49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.505573988 CEST4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.505789995 CEST49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.506113052 CEST49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.506134033 CEST4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.533987999 CEST49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.534070015 CEST4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.534816027 CEST49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.536302090 CEST49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.536350965 CEST4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.586930037 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.618053913 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.637414932 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.668626070 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.678425074 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.683979988 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.803757906 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.857871056 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.109709024 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.109725952 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.109796047 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.114332914 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.114356995 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.114448071 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.114619970 CEST4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.114711046 CEST49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.120923996 CEST4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.121217966 CEST49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.123682976 CEST49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.123737097 CEST4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.124623060 CEST4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.126400948 CEST49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.126401901 CEST49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.126714945 CEST4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.126921892 CEST49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.170886993 CEST4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.171065092 CEST49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.175498009 CEST49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.175576925 CEST4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.175625086 CEST49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.175865889 CEST4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:10.177225113 CEST49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.983236074 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.988686085 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.022150040 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.022190094 CEST4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.023296118 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.024947882 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.024985075 CEST4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.027652025 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.027668953 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.028482914 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.028855085 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.028866053 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.032037973 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.032069921 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.032288074 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.032288074 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.032322884 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.108057976 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.111367941 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.116903067 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.162537098 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.236999989 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.278486967 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.636703968 CEST4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.637382984 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.647337914 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.648587942 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.650454998 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.654122114 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.659360886 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.664066076 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.664077997 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.921190977 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.921241999 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.921689034 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.924246073 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.924269915 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.924830914 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.926651001 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.926744938 CEST4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.926784039 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.927284956 CEST4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.929013968 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.929069042 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.929131031 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.929176092 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.929378033 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.929493904 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.930119038 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.930139065 CEST49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.930145025 CEST49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:14.930155993 CEST49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.583797932 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.585583925 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.585627079 CEST4434974534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.586982012 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.588289022 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.588306904 CEST4434974534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.589632034 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.708908081 CEST49752443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.708931923 CEST4434975234.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.709909916 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.710350037 CEST49752443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.711769104 CEST49752443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.711781979 CEST4434975234.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.759151936 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.104358912 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.109950066 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.197848082 CEST4434974534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.198048115 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.203134060 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.203134060 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.203150034 CEST4434974534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.203349113 CEST4434974534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.203418016 CEST49745443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.229959965 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.276243925 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.320142031 CEST4434975234.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.320645094 CEST49752443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.959893942 CEST49752443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.959973097 CEST4434975234.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.960009098 CEST49752443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.960159063 CEST4434975234.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.960258961 CEST49752443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516406059 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.521955967 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.641768932 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.695837021 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.146358967 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.151741028 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.271775007 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.313149929 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.535702944 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.535756111 CEST4434981434.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.535960913 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.537242889 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.537278891 CEST4434981434.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.654928923 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.660468102 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.159512043 CEST4434981434.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.159609079 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.164381981 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.164400101 CEST4434981434.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.164474964 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.164695978 CEST4434981434.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.165409088 CEST49814443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.167361021 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.172939062 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.272322893 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.277904034 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.292582989 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.297039986 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.302936077 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.341322899 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.422862053 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.472882986 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.807719946 CEST49829443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.807729959 CEST4434982935.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.809489965 CEST49829443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.809698105 CEST49829443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.809709072 CEST4434982935.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.829648972 CEST49830443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.829696894 CEST4434983034.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.830053091 CEST49830443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.830296993 CEST49830443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.830322981 CEST4434983034.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.835623980 CEST49831443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.835655928 CEST44349831151.101.65.91192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.835927963 CEST49831443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.836028099 CEST49831443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.836035967 CEST44349831151.101.65.91192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.306169033 CEST49834443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.306226969 CEST4434983435.190.72.216192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.308917999 CEST49834443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.310192108 CEST49834443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.310215950 CEST4434983435.190.72.216192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.321898937 CEST49835443192.168.2.535.201.103.21
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.321954012 CEST4434983535.201.103.21192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.322660923 CEST49835443192.168.2.535.201.103.21
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.324126959 CEST49835443192.168.2.535.201.103.21
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.324158907 CEST4434983535.201.103.21192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.432471991 CEST4434982935.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.432595968 CEST49829443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.435570002 CEST4434983034.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.435621977 CEST49829443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.435636997 CEST4434982935.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.435823917 CEST49830443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.436140060 CEST4434982935.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.438040018 CEST49830443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.438072920 CEST4434983034.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.438273907 CEST4434983034.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.440958977 CEST49829443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.440958977 CEST49829443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.441138029 CEST4434982935.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.441230059 CEST49830443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.441309929 CEST49830443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.441364050 CEST4434983034.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.441576004 CEST49829443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.441625118 CEST49830443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.444681883 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.450336933 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.455784082 CEST44349831151.101.65.91192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.455858946 CEST49831443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.458466053 CEST49831443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.458477020 CEST44349831151.101.65.91192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.458673000 CEST44349831151.101.65.91192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.460808039 CEST49831443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.460869074 CEST49831443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.460913897 CEST44349831151.101.65.91192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.461000919 CEST49831443192.168.2.5151.101.65.91
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.466988087 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.467024088 CEST4434983735.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.467170954 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.467310905 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.467345953 CEST4434983735.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.468954086 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.468986034 CEST4434983835.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.469233036 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.469325066 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.469341040 CEST4434983835.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.471108913 CEST49839443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.471138000 CEST4434983935.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.471211910 CEST49839443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.471292019 CEST49839443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.471302986 CEST4434983935.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.569941998 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.572458982 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.577847958 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.616692066 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.699670076 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.748245955 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.926500082 CEST4434983435.190.72.216192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.926806927 CEST49834443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.930144072 CEST49834443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.930169106 CEST4434983435.190.72.216192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.930233955 CEST49834443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.930433989 CEST4434983435.190.72.216192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.930664062 CEST49834443192.168.2.535.190.72.216
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.933011055 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.938474894 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.959283113 CEST4434983535.201.103.21192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.959361076 CEST49835443192.168.2.535.201.103.21
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.963154078 CEST49835443192.168.2.535.201.103.21
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.963177919 CEST4434983535.201.103.21192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.963224888 CEST49835443192.168.2.535.201.103.21
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.963534117 CEST4434983535.201.103.21192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.963843107 CEST49835443192.168.2.535.201.103.21
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.975723982 CEST49842443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.975790977 CEST4434984234.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.979085922 CEST49842443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.979202986 CEST49842443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.979224920 CEST4434984234.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.058149099 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.061129093 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.066528082 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.076783895 CEST4434983835.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.076960087 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.077271938 CEST4434983735.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.077354908 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.079341888 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.079359055 CEST4434983835.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.079560995 CEST4434983835.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.081376076 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.081396103 CEST4434983735.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.081727982 CEST4434983735.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.081768036 CEST4434983935.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.082895994 CEST49839443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.084983110 CEST49839443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.085002899 CEST4434983935.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.085627079 CEST4434983935.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.085809946 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.085887909 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.085926056 CEST4434983835.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.086180925 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.086222887 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.086369038 CEST4434983735.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.089251995 CEST49839443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.089309931 CEST49839443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.089381933 CEST4434983935.244.181.201192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.092494965 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.093317032 CEST49839443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.093337059 CEST49838443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.093348980 CEST49837443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.093364954 CEST49839443192.168.2.535.244.181.201
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.097925901 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.186399937 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.217380047 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.220504045 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.226002932 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.265405893 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.351557970 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.403361082 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.603513002 CEST4434984234.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.603605032 CEST49842443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.606486082 CEST49842443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.606513977 CEST4434984234.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.606858969 CEST4434984234.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.609217882 CEST49842443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.609308004 CEST49842443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.609415054 CEST4434984234.149.100.209192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.609482050 CEST49842443192.168.2.534.149.100.209
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.612097025 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.617455959 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.737297058 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.740314007 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.745727062 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.782347918 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.865797043 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.920407057 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:45.748939037 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:45.754329920 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:45.880398989 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:45.885742903 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.356854916 CEST49939443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.356905937 CEST4434993934.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.357192039 CEST49939443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.358594894 CEST49939443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.358614922 CEST4434993934.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.972673893 CEST4434993934.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.972929955 CEST49939443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.976382971 CEST49939443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.976397991 CEST4434993934.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.976490021 CEST49939443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.976677895 CEST4434993934.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.976730108 CEST49939443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.978979111 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.984399080 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:53.104106903 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:53.107033968 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:53.112576962 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:53.154409885 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:53.232532978 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:53.285845995 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:03.114367008 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:03.119843006 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:03.245832920 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:03.251306057 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.093753099 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.093806028 CEST4435000534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.095451117 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.095648050 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.095685959 CEST4435000534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.114891052 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.114931107 CEST4435000634.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.117161989 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.117405891 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.117422104 CEST4435000634.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.715015888 CEST4435000534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.719038010 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.724651098 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.724679947 CEST4435000534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.724872112 CEST4435000534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.730751991 CEST4435000634.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.733541965 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.733654022 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.733670950 CEST4435000534.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.734555960 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.734592915 CEST50005443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.734752893 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.739147902 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.739162922 CEST4435000634.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.739506960 CEST4435000634.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.741703987 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.741801023 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.741871119 CEST4435000634.120.208.123192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.744322062 CEST50006443192.168.2.534.120.208.123
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.747046947 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.752458096 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.872320890 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.875190020 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.880687952 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.919588089 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:05.000423908 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:05.050982952 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:14.879257917 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:14.885008097 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:15.017324924 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:15.022686005 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:24.892404079 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:24.898386002 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:25.023832083 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:25.029171944 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.215949059 CEST50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.215966940 CEST4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.216068983 CEST50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.218305111 CEST50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.218319893 CEST4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.837340117 CEST4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.837480068 CEST50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.842508078 CEST50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.842524052 CEST4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.842721939 CEST4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.842813015 CEST50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.842823029 CEST4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.846537113 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.852032900 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.971940994 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.977006912 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.982424974 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:34.019787073 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:34.047367096 CEST4435002734.107.243.93192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:34.047427893 CEST50027443192.168.2.534.107.243.93
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:34.102466106 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:34.151361942 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:43.979861975 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:43.985730886 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:44.117885113 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:44.123645067 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:53.992337942 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:53.997703075 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:54.130424023 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:54.135910988 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:55:04.009521961 CEST4972380192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:55:04.015052080 CEST804972334.107.221.82192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:55:04.140908957 CEST4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                          Oct 24, 2024 13:55:04.146379948 CEST804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.016983032 CEST6217153192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.024663925 CEST53621711.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.073821068 CEST5287553192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.081574917 CEST53528751.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.662729979 CEST6166353192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.670222998 CEST53616631.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.671226025 CEST5105253192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.678862095 CEST53510521.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.682775974 CEST6501953192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.690378904 CEST53650191.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.962436914 CEST5274953192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.971501112 CEST5650853192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.979376078 CEST53565081.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.003065109 CEST6264253192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.011065006 CEST53626421.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.193039894 CEST5676853192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.200408936 CEST53567681.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.201890945 CEST6045253192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.209985971 CEST53604521.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.210431099 CEST5495253192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.217788935 CEST53549521.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.453524113 CEST5855153192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.461013079 CEST53585511.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.462517023 CEST5682053192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.470566988 CEST53568201.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.484066010 CEST6367853192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.491698980 CEST53636781.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.498951912 CEST5935953192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.506864071 CEST53593591.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.517576933 CEST5221653192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.525181055 CEST53522161.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.136636019 CEST6283353192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.144053936 CEST53628331.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.146275043 CEST5799953192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.147244930 CEST6493753192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.153589010 CEST53579991.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.154258966 CEST4973853192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.154638052 CEST53649371.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.156580925 CEST5322653192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.161379099 CEST53497381.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.162934065 CEST4960253192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.163562059 CEST53532261.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.121088982 CEST6100953192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.150604010 CEST53627941.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.352413893 CEST6026253192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.360588074 CEST53602621.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.369240999 CEST4944453192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.376949072 CEST53494441.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.377475977 CEST5244053192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.385401964 CEST53524401.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.470835924 CEST6450753192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.478352070 CEST53645071.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.494730949 CEST5904353192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.502274036 CEST53590431.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.504714012 CEST5162853192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.512201071 CEST53516281.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.534676075 CEST5908253192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.541985035 CEST53590821.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.543943882 CEST5195253192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.552130938 CEST53519521.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.959703922 CEST6187753192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.967223883 CEST53618771.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.976434946 CEST5943253192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.984945059 CEST53594321.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.022687912 CEST6415853192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.030276060 CEST53641581.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.588929892 CEST5200353192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.596892118 CEST53520031.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.708271027 CEST5219753192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.716870070 CEST53521971.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.720837116 CEST6499253192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.728317022 CEST53649921.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.501425028 CEST5581053192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.501684904 CEST6071653192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.501800060 CEST6136453192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST53558101.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.509115934 CEST53613641.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.509375095 CEST6158553192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.509649038 CEST6224853192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.510443926 CEST53607161.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.511024952 CEST5251953192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST53615851.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.517241001 CEST6035153192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.517682076 CEST53622481.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.518105030 CEST6212253192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.518816948 CEST53525191.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.519231081 CEST6085253192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.524478912 CEST53603511.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.526009083 CEST53621221.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.526463985 CEST53608521.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.111253977 CEST5892053192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.111254930 CEST6388753192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.118607044 CEST53589201.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.118755102 CEST53638871.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.119298935 CEST5374853192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.119354010 CEST4968653192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.126461983 CEST53496861.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.126502037 CEST53537481.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.126853943 CEST5604953192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.127053022 CEST6184853192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.134231091 CEST53618481.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.134844065 CEST53560491.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.526793003 CEST5739353192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.534737110 CEST53573931.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.535351992 CEST5126753192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.543023109 CEST53512671.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.815829039 CEST5377453192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.824249983 CEST53537741.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.826423883 CEST5552353192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.834608078 CEST53555231.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.835870028 CEST5693553192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.843202114 CEST53569351.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.843713999 CEST6518453192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.851599932 CEST53651841.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.308793068 CEST5903853192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.318799019 CEST53590381.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.322448015 CEST5921253192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.330586910 CEST53592121.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.331330061 CEST4993953192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.338736057 CEST53499391.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.357577085 CEST5793053192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.365854025 CEST53579301.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.979192972 CEST5858653192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.988471031 CEST5720553192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.996326923 CEST53572051.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.093044043 CEST5589453192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.100541115 CEST53558941.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.206332922 CEST6171753192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.214632988 CEST53617171.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.215818882 CEST4929953192.168.2.51.1.1.1
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.223391056 CEST53492991.1.1.1192.168.2.5
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.846940994 CEST6541853192.168.2.51.1.1.1
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.016983032 CEST192.168.2.51.1.1.10xe710Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.073821068 CEST192.168.2.51.1.1.10xc999Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.662729979 CEST192.168.2.51.1.1.10xc0afStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.671226025 CEST192.168.2.51.1.1.10x54e8Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.682775974 CEST192.168.2.51.1.1.10xac1eStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.962436914 CEST192.168.2.51.1.1.10xd131Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.971501112 CEST192.168.2.51.1.1.10x996Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.003065109 CEST192.168.2.51.1.1.10x9181Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.193039894 CEST192.168.2.51.1.1.10x7140Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.201890945 CEST192.168.2.51.1.1.10xdaecStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.210431099 CEST192.168.2.51.1.1.10x7c7Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.453524113 CEST192.168.2.51.1.1.10x6dd7Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.462517023 CEST192.168.2.51.1.1.10x99e0Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.484066010 CEST192.168.2.51.1.1.10x389Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.498951912 CEST192.168.2.51.1.1.10xb6fcStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.517576933 CEST192.168.2.51.1.1.10x4e2bStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.136636019 CEST192.168.2.51.1.1.10x395fStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.146275043 CEST192.168.2.51.1.1.10x6e4fStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.147244930 CEST192.168.2.51.1.1.10x4b1dStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.154258966 CEST192.168.2.51.1.1.10xadebStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.156580925 CEST192.168.2.51.1.1.10x756dStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.162934065 CEST192.168.2.51.1.1.10xdfe6Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.121088982 CEST192.168.2.51.1.1.10xd863Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.352413893 CEST192.168.2.51.1.1.10xfa42Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.369240999 CEST192.168.2.51.1.1.10x9befStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.377475977 CEST192.168.2.51.1.1.10x4109Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.470835924 CEST192.168.2.51.1.1.10xcad8Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.494730949 CEST192.168.2.51.1.1.10x3dfaStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.504714012 CEST192.168.2.51.1.1.10x1160Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.534676075 CEST192.168.2.51.1.1.10xf13eStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.543943882 CEST192.168.2.51.1.1.10x19f4Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.959703922 CEST192.168.2.51.1.1.10x5fc0Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.976434946 CEST192.168.2.51.1.1.10xc591Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.022687912 CEST192.168.2.51.1.1.10x528bStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.588929892 CEST192.168.2.51.1.1.10xf497Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.708271027 CEST192.168.2.51.1.1.10x4c07Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.720837116 CEST192.168.2.51.1.1.10x2ac6Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.501425028 CEST192.168.2.51.1.1.10x7db4Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.501684904 CEST192.168.2.51.1.1.10xee26Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.501800060 CEST192.168.2.51.1.1.10xc011Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.509375095 CEST192.168.2.51.1.1.10x9b80Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.509649038 CEST192.168.2.51.1.1.10x8bbeStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.511024952 CEST192.168.2.51.1.1.10xf6b1Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.517241001 CEST192.168.2.51.1.1.10x1d6aStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.518105030 CEST192.168.2.51.1.1.10x435aStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.519231081 CEST192.168.2.51.1.1.10xb720Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.111253977 CEST192.168.2.51.1.1.10x383eStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.111254930 CEST192.168.2.51.1.1.10x8793Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.119298935 CEST192.168.2.51.1.1.10x165eStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.119354010 CEST192.168.2.51.1.1.10x19aeStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.126853943 CEST192.168.2.51.1.1.10x56c3Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.127053022 CEST192.168.2.51.1.1.10xcb51Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.526793003 CEST192.168.2.51.1.1.10x65f7Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.535351992 CEST192.168.2.51.1.1.10x3b7bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.815829039 CEST192.168.2.51.1.1.10x4c4fStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.826423883 CEST192.168.2.51.1.1.10x4f2cStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.835870028 CEST192.168.2.51.1.1.10x7329Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.843713999 CEST192.168.2.51.1.1.10x175eStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.308793068 CEST192.168.2.51.1.1.10x800aStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.322448015 CEST192.168.2.51.1.1.10xe9bStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.331330061 CEST192.168.2.51.1.1.10x7fccStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.357577085 CEST192.168.2.51.1.1.10x3195Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.979192972 CEST192.168.2.51.1.1.10xb244Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.988471031 CEST192.168.2.51.1.1.10x7b5dStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.093044043 CEST192.168.2.51.1.1.10xe82aStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.206332922 CEST192.168.2.51.1.1.10xd768Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.215818882 CEST192.168.2.51.1.1.10xacc8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.846940994 CEST192.168.2.51.1.1.10xec8aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.012871027 CEST1.1.1.1192.168.2.50x75beNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.024663925 CEST1.1.1.1192.168.2.50xe710No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.670222998 CEST1.1.1.1192.168.2.50xc0afNo error (0)youtube.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.678862095 CEST1.1.1.1192.168.2.50x54e8No error (0)youtube.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.690378904 CEST1.1.1.1192.168.2.50xac1eNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.970499992 CEST1.1.1.1192.168.2.50xd131No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.970499992 CEST1.1.1.1192.168.2.50xd131No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:05.979376078 CEST1.1.1.1192.168.2.50x996No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.011065006 CEST1.1.1.1192.168.2.50x9181No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.200408936 CEST1.1.1.1192.168.2.50x7140No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.209985971 CEST1.1.1.1192.168.2.50xdaecNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.461013079 CEST1.1.1.1192.168.2.50x6dd7No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.461013079 CEST1.1.1.1192.168.2.50x6dd7No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.470566988 CEST1.1.1.1192.168.2.50x99e0No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.494827986 CEST1.1.1.1192.168.2.50x47a2No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.494827986 CEST1.1.1.1192.168.2.50x47a2No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.506864071 CEST1.1.1.1192.168.2.50xb6fcNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.144053936 CEST1.1.1.1192.168.2.50x395fNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.144053936 CEST1.1.1.1192.168.2.50x395fNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.144053936 CEST1.1.1.1192.168.2.50x395fNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.153589010 CEST1.1.1.1192.168.2.50x6e4fNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.154638052 CEST1.1.1.1192.168.2.50x4b1dNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.161379099 CEST1.1.1.1192.168.2.50xadebNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.163562059 CEST1.1.1.1192.168.2.50x756dNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.163562059 CEST1.1.1.1192.168.2.50x756dNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.173923016 CEST1.1.1.1192.168.2.50xdfe6No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.173923016 CEST1.1.1.1192.168.2.50xdfe6No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.129148006 CEST1.1.1.1192.168.2.50xd863No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.360588074 CEST1.1.1.1192.168.2.50xfa42No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.376949072 CEST1.1.1.1192.168.2.50x9befNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.463263988 CEST1.1.1.1192.168.2.50xbef7No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.478352070 CEST1.1.1.1192.168.2.50xcad8No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.504292011 CEST1.1.1.1192.168.2.50xdfb2No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.504292011 CEST1.1.1.1192.168.2.50xdfb2No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.512201071 CEST1.1.1.1192.168.2.50x1160No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.512201071 CEST1.1.1.1192.168.2.50x1160No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.541985035 CEST1.1.1.1192.168.2.50xf13eNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.967223883 CEST1.1.1.1192.168.2.50x5fc0No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.967223883 CEST1.1.1.1192.168.2.50x5fc0No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.967223883 CEST1.1.1.1192.168.2.50x5fc0No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.984945059 CEST1.1.1.1192.168.2.50xc591No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.992985010 CEST1.1.1.1192.168.2.50xc7dfNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.716870070 CEST1.1.1.1192.168.2.50x4c07No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.508714914 CEST1.1.1.1192.168.2.50x7db4No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.509115934 CEST1.1.1.1192.168.2.50xc011No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.509115934 CEST1.1.1.1192.168.2.50xc011No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.510443926 CEST1.1.1.1192.168.2.50xee26No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.510443926 CEST1.1.1.1192.168.2.50xee26No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516560078 CEST1.1.1.1192.168.2.50x9b80No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.517682076 CEST1.1.1.1192.168.2.50x8bbeNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.518816948 CEST1.1.1.1192.168.2.50xf6b1No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.524478912 CEST1.1.1.1192.168.2.50x1d6aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.524478912 CEST1.1.1.1192.168.2.50x1d6aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.524478912 CEST1.1.1.1192.168.2.50x1d6aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.524478912 CEST1.1.1.1192.168.2.50x1d6aNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.526009083 CEST1.1.1.1192.168.2.50x435aNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.526463985 CEST1.1.1.1192.168.2.50xb720No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.118607044 CEST1.1.1.1192.168.2.50x383eNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.118607044 CEST1.1.1.1192.168.2.50x383eNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.118607044 CEST1.1.1.1192.168.2.50x383eNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.118607044 CEST1.1.1.1192.168.2.50x383eNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.118607044 CEST1.1.1.1192.168.2.50x383eNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.118755102 CEST1.1.1.1192.168.2.50x8793No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.126461983 CEST1.1.1.1192.168.2.50x19aeNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.126502037 CEST1.1.1.1192.168.2.50x165eNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.126502037 CEST1.1.1.1192.168.2.50x165eNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.126502037 CEST1.1.1.1192.168.2.50x165eNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.126502037 CEST1.1.1.1192.168.2.50x165eNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.534737110 CEST1.1.1.1192.168.2.50x65f7No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.814723969 CEST1.1.1.1192.168.2.50x7e75No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.814723969 CEST1.1.1.1192.168.2.50x7e75No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.834608078 CEST1.1.1.1192.168.2.50x4f2cNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.834608078 CEST1.1.1.1192.168.2.50x4f2cNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.834608078 CEST1.1.1.1192.168.2.50x4f2cNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.834608078 CEST1.1.1.1192.168.2.50x4f2cNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.843202114 CEST1.1.1.1192.168.2.50x7329No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.843202114 CEST1.1.1.1192.168.2.50x7329No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.843202114 CEST1.1.1.1192.168.2.50x7329No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:33.843202114 CEST1.1.1.1192.168.2.50x7329No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.318799019 CEST1.1.1.1192.168.2.50x800aNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.318799019 CEST1.1.1.1192.168.2.50x800aNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.330586910 CEST1.1.1.1192.168.2.50xe9bNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.104532957 CEST1.1.1.1192.168.2.50xb632No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.104532957 CEST1.1.1.1192.168.2.50xb632No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.987139940 CEST1.1.1.1192.168.2.50xb244No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.987139940 CEST1.1.1.1192.168.2.50xb244No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.996326923 CEST1.1.1.1192.168.2.50x7b5dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.092063904 CEST1.1.1.1192.168.2.50x898fNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.214632988 CEST1.1.1.1192.168.2.50xd768No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.854355097 CEST1.1.1.1192.168.2.50xec8aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.854355097 CEST1.1.1.1192.168.2.50xec8aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          • detectportal.firefox.com
                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          0192.168.2.54971334.107.221.82806768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.018302917 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:06.616022110 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70847
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          1192.168.2.54972234.107.221.82806768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.185394049 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.783154011 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82762
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.031789064 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.157248974 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82763
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.602946043 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.730000019 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82763
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.461400986 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.586930037 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82764
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.678425074 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.803757906 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82764
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.111367941 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.236999989 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82768
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.104358912 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:20.229959965 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82775
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.146358967 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:22.271775007 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82777
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.272322893 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.297039986 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.422862053 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82787
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.572458982 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.699670076 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82789
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.061129093 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.186399937 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82790
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.220504045 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.351557970 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82790
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.740314007 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.865797043 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82790
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:45.880398989 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:53.107033968 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:53.232532978 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82808
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:03.245832920 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.875190020 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:05.000423908 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82819
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:15.017324924 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:25.023832083 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.977006912 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:34.102466106 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                          Age: 82849
                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:44.117885113 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:54.130424023 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:55:04.140908957 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          2192.168.2.54972334.107.221.82806768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.329621077 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:07.939542055 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70848
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.119066954 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.244374037 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70849
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.740011930 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:08.865562916 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70849
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.492733955 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:09.618053913 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70850
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:12.983236074 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:13.108057976 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70854
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.583797932 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:19.709909916 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70860
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.516406059 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:21.641768932 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70862
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:31.654928923 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.167361021 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:32.292582989 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70873
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.444681883 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.569941998 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70875
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:34.933011055 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.058149099 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70876
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.092494965 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.217380047 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70876
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.612097025 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:35.737297058 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70876
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:45.748939037 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:52.978979111 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:53:53.104106903 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70894
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:03.114367008 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.747046947 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:04.872320890 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70905
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:14.879257917 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:24.892404079 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.846537113 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:33.971940994 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                          Age: 70934
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:43.979861975 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:54:53.992337942 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                          Oct 24, 2024 13:55:04.009521961 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                          Start time:07:52:58
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                          Imagebase:0xb80000
                                                                                                                                                                                                                                          File size:919'552 bytes
                                                                                                                                                                                                                                          MD5 hash:76203C471E080F87225DB32A7BF67F8B
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                                          Start time:07:52:58
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                          Imagebase:0x5a0000
                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                          Start time:07:52:58
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                          Start time:07:53:00
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                          Imagebase:0x5a0000
                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                          Start time:07:53:00
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                                                          Start time:07:53:01
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                          Imagebase:0x5a0000
                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                          Start time:07:53:01
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                          Start time:07:53:01
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                          Imagebase:0x5a0000
                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                          Start time:07:53:01
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                          Start time:07:53:01
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                          Imagebase:0x5a0000
                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                          Start time:07:53:01
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                          Start time:07:53:01
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                                                          Start time:07:53:01
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                                                                          Start time:07:53:01
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                                                          Start time:07:53:02
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2104 -prefMapHandle 2092 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c968ab6d-da8c-4dbc-9e89-ea3d8f0274d1} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 263a126e710 socket
                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Target ID:17
                                                                                                                                                                                                                                          Start time:07:53:04
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4280 -parentBuildID 20230927232528 -prefsHandle 2716 -prefMapHandle 3832 -prefsLen 26395 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {09c3c9c5-5571-46ff-bc7b-a80d95cd88c9} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 263b9334610 rdd
                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Target ID:18
                                                                                                                                                                                                                                          Start time:07:53:08
                                                                                                                                                                                                                                          Start date:24/10/2024
                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5052 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5044 -prefMapHandle 5036 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {86c69027-e618-4c10-b81f-80290e995583} 6768 "\\.\pipe\gecko-crash-server-pipe.6768" 263bd15bf10 utility
                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                            Execution Coverage:2%
                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                            Signature Coverage:4.4%
                                                                                                                                                                                                                                            Total number of Nodes:1555
                                                                                                                                                                                                                                            Total number of Limit Nodes:63
                                                                                                                                                                                                                                            execution_graph 96268 b81098 96273 b842de 96268->96273 96272 b810a7 96294 b8a961 96273->96294 96277 b84342 96292 b84378 96277->96292 96311 b893b2 96277->96311 96279 b8436c 96315 b837a0 96279->96315 96280 b8441b GetCurrentProcess IsWow64Process 96282 b84437 96280->96282 96283 b8444f LoadLibraryA 96282->96283 96284 bc3824 GetSystemInfo 96282->96284 96285 b8449c GetSystemInfo 96283->96285 96286 b84460 GetProcAddress 96283->96286 96289 b84476 96285->96289 96286->96285 96288 b84470 GetNativeSystemInfo 96286->96288 96287 bc37df 96288->96289 96290 b8447a FreeLibrary 96289->96290 96291 b8109d 96289->96291 96290->96291 96293 ba00a3 29 API calls __onexit 96291->96293 96292->96280 96292->96287 96293->96272 96319 b9fe0b 96294->96319 96296 b8a976 96329 b9fddb 96296->96329 96298 b842f5 GetVersionExW 96299 b86b57 96298->96299 96300 bc4ba1 96299->96300 96301 b86b67 _wcslen 96299->96301 96302 b893b2 22 API calls 96300->96302 96304 b86b7d 96301->96304 96305 b86ba2 96301->96305 96303 bc4baa 96302->96303 96303->96303 96354 b86f34 22 API calls 96304->96354 96307 b9fddb 22 API calls 96305->96307 96309 b86bae 96307->96309 96308 b86b85 __fread_nolock 96308->96277 96310 b9fe0b 22 API calls 96309->96310 96310->96308 96312 b893c9 __fread_nolock 96311->96312 96313 b893c0 96311->96313 96312->96279 96313->96312 96355 b8aec9 96313->96355 96316 b837ae 96315->96316 96317 b893b2 22 API calls 96316->96317 96318 b837c2 96317->96318 96318->96292 96321 b9fddb 96319->96321 96322 b9fdfa 96321->96322 96325 b9fdfc 96321->96325 96339 baea0c 96321->96339 96346 ba4ead 7 API calls 2 library calls 96321->96346 96322->96296 96324 ba066d 96348 ba32a4 RaiseException 96324->96348 96325->96324 96347 ba32a4 RaiseException 96325->96347 96327 ba068a 96327->96296 96332 b9fde0 96329->96332 96330 baea0c ___std_exception_copy 21 API calls 96330->96332 96331 b9fdfa 96331->96298 96332->96330 96332->96331 96334 b9fdfc 96332->96334 96351 ba4ead 7 API calls 2 library calls 96332->96351 96338 ba066d 96334->96338 96352 ba32a4 RaiseException 96334->96352 96336 ba068a 96336->96298 96353 ba32a4 RaiseException 96338->96353 96341 bb3820 __dosmaperr 96339->96341 96340 bb385e 96350 baf2d9 20 API calls __dosmaperr 96340->96350 96341->96340 96343 bb3849 RtlAllocateHeap 96341->96343 96349 ba4ead 7 API calls 2 library calls 96341->96349 96343->96341 96344 bb385c 96343->96344 96344->96321 96346->96321 96347->96324 96348->96327 96349->96341 96350->96344 96351->96332 96352->96338 96353->96336 96354->96308 96356 b8aedc 96355->96356 96360 b8aed9 __fread_nolock 96355->96360 96357 b9fddb 22 API calls 96356->96357 96358 b8aee7 96357->96358 96359 b9fe0b 22 API calls 96358->96359 96359->96360 96360->96312 96361 ba03fb 96362 ba0407 ___DestructExceptionObject 96361->96362 96390 b9feb1 96362->96390 96364 ba040e 96365 ba0561 96364->96365 96368 ba0438 96364->96368 96420 ba083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96365->96420 96367 ba0568 96413 ba4e52 96367->96413 96379 ba0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96368->96379 96401 bb247d 96368->96401 96375 ba0457 96377 ba04d8 96409 ba0959 96377->96409 96379->96377 96416 ba4e1a 38 API calls 3 library calls 96379->96416 96381 ba04de 96382 ba04f3 96381->96382 96417 ba0992 GetModuleHandleW 96382->96417 96384 ba04fa 96384->96367 96385 ba04fe 96384->96385 96386 ba0507 96385->96386 96418 ba4df5 28 API calls _abort 96385->96418 96419 ba0040 13 API calls 2 library calls 96386->96419 96389 ba050f 96389->96375 96391 b9feba 96390->96391 96422 ba0698 IsProcessorFeaturePresent 96391->96422 96393 b9fec6 96423 ba2c94 10 API calls 3 library calls 96393->96423 96395 b9fecb 96400 b9fecf 96395->96400 96424 bb2317 96395->96424 96398 b9fee6 96398->96364 96400->96364 96404 bb2494 96401->96404 96402 ba0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96403 ba0451 96402->96403 96403->96375 96405 bb2421 96403->96405 96404->96402 96407 bb2450 96405->96407 96406 ba0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96408 bb2479 96406->96408 96407->96406 96408->96379 96499 ba2340 96409->96499 96412 ba097f 96412->96381 96501 ba4bcf 96413->96501 96416->96377 96417->96384 96418->96386 96419->96389 96420->96367 96422->96393 96423->96395 96428 bbd1f6 96424->96428 96427 ba2cbd 8 API calls 3 library calls 96427->96400 96429 bbd213 96428->96429 96432 bbd20f 96428->96432 96429->96432 96434 bb4bfb 96429->96434 96431 b9fed8 96431->96398 96431->96427 96446 ba0a8c 96432->96446 96435 bb4c07 ___DestructExceptionObject 96434->96435 96453 bb2f5e EnterCriticalSection 96435->96453 96437 bb4c0e 96454 bb50af 96437->96454 96439 bb4c1d 96440 bb4c2c 96439->96440 96467 bb4a8f 29 API calls 96439->96467 96469 bb4c48 LeaveCriticalSection _abort 96440->96469 96443 bb4c27 96468 bb4b45 GetStdHandle GetFileType 96443->96468 96444 bb4c3d __wsopen_s 96444->96429 96447 ba0a97 IsProcessorFeaturePresent 96446->96447 96448 ba0a95 96446->96448 96450 ba0c5d 96447->96450 96448->96431 96498 ba0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96450->96498 96452 ba0d40 96452->96431 96453->96437 96455 bb50bb ___DestructExceptionObject 96454->96455 96456 bb50c8 96455->96456 96457 bb50df 96455->96457 96478 baf2d9 20 API calls __dosmaperr 96456->96478 96470 bb2f5e EnterCriticalSection 96457->96470 96460 bb50cd 96479 bb27ec 26 API calls _strftime 96460->96479 96462 bb50d7 __wsopen_s 96462->96439 96463 bb5117 96480 bb513e LeaveCriticalSection _abort 96463->96480 96465 bb50eb 96465->96463 96471 bb5000 96465->96471 96467->96443 96468->96440 96469->96444 96470->96465 96481 bb4c7d 96471->96481 96473 bb501f 96489 bb29c8 96473->96489 96474 bb5012 96474->96473 96488 bb3405 11 API calls 2 library calls 96474->96488 96477 bb5071 96477->96465 96478->96460 96479->96462 96480->96462 96486 bb4c8a __dosmaperr 96481->96486 96482 bb4cca 96496 baf2d9 20 API calls __dosmaperr 96482->96496 96483 bb4cb5 RtlAllocateHeap 96484 bb4cc8 96483->96484 96483->96486 96484->96474 96486->96482 96486->96483 96495 ba4ead 7 API calls 2 library calls 96486->96495 96488->96474 96490 bb29d3 RtlFreeHeap 96489->96490 96491 bb29fc _free 96489->96491 96490->96491 96492 bb29e8 96490->96492 96491->96477 96497 baf2d9 20 API calls __dosmaperr 96492->96497 96494 bb29ee GetLastError 96494->96491 96495->96486 96496->96484 96497->96494 96498->96452 96500 ba096c GetStartupInfoW 96499->96500 96500->96412 96502 ba4bdb FindHandlerForForeignException 96501->96502 96503 ba4be2 96502->96503 96504 ba4bf4 96502->96504 96540 ba4d29 GetModuleHandleW 96503->96540 96525 bb2f5e EnterCriticalSection 96504->96525 96507 ba4be7 96507->96504 96541 ba4d6d GetModuleHandleExW 96507->96541 96508 ba4c99 96529 ba4cd9 96508->96529 96512 ba4bfb 96512->96508 96514 ba4c70 96512->96514 96526 bb21a8 96512->96526 96515 ba4c88 96514->96515 96519 bb2421 _abort 5 API calls 96514->96519 96520 bb2421 _abort 5 API calls 96515->96520 96516 ba4ce2 96549 bc1d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 96516->96549 96517 ba4cb6 96532 ba4ce8 96517->96532 96519->96515 96520->96508 96525->96512 96550 bb1ee1 96526->96550 96569 bb2fa6 LeaveCriticalSection 96529->96569 96531 ba4cb2 96531->96516 96531->96517 96570 bb360c 96532->96570 96535 ba4d16 96538 ba4d6d _abort 8 API calls 96535->96538 96536 ba4cf6 GetPEB 96536->96535 96537 ba4d06 GetCurrentProcess TerminateProcess 96536->96537 96537->96535 96539 ba4d1e ExitProcess 96538->96539 96540->96507 96542 ba4dba 96541->96542 96543 ba4d97 GetProcAddress 96541->96543 96544 ba4dc9 96542->96544 96545 ba4dc0 FreeLibrary 96542->96545 96547 ba4dac 96543->96547 96546 ba0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96544->96546 96545->96544 96548 ba4bf3 96546->96548 96547->96542 96548->96504 96553 bb1e90 96550->96553 96552 bb1f05 96552->96514 96554 bb1e9c ___DestructExceptionObject 96553->96554 96561 bb2f5e EnterCriticalSection 96554->96561 96556 bb1eaa 96562 bb1f31 96556->96562 96560 bb1ec8 __wsopen_s 96560->96552 96561->96556 96563 bb1f51 96562->96563 96567 bb1f59 96562->96567 96564 ba0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96563->96564 96565 bb1eb7 96564->96565 96568 bb1ed5 LeaveCriticalSection _abort 96565->96568 96566 bb29c8 _free 20 API calls 96566->96563 96567->96563 96567->96566 96568->96560 96569->96531 96571 bb3631 96570->96571 96573 bb3627 96570->96573 96577 bb2fd7 5 API calls 2 library calls 96571->96577 96574 ba0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96573->96574 96575 ba4cf2 96574->96575 96575->96535 96575->96536 96576 bb3648 96576->96573 96577->96576 96578 b8105b 96583 b8344d 96578->96583 96580 b8106a 96614 ba00a3 29 API calls __onexit 96580->96614 96582 b81074 96584 b8345d __wsopen_s 96583->96584 96585 b8a961 22 API calls 96584->96585 96586 b83513 96585->96586 96615 b83a5a 96586->96615 96588 b8351c 96622 b83357 96588->96622 96595 b8a961 22 API calls 96596 b8354d 96595->96596 96643 b8a6c3 96596->96643 96599 bc3176 RegQueryValueExW 96600 bc320c RegCloseKey 96599->96600 96601 bc3193 96599->96601 96603 b83578 96600->96603 96613 bc321e _wcslen 96600->96613 96602 b9fe0b 22 API calls 96601->96602 96604 bc31ac 96602->96604 96603->96580 96649 b85722 96604->96649 96605 b84c6d 22 API calls 96605->96613 96608 bc31d4 96609 b86b57 22 API calls 96608->96609 96610 bc31ee ISource 96609->96610 96610->96600 96612 b8515f 22 API calls 96612->96613 96613->96603 96613->96605 96613->96612 96652 b89cb3 96613->96652 96614->96582 96658 bc1f50 96615->96658 96618 b89cb3 22 API calls 96619 b83a8d 96618->96619 96660 b83aa2 96619->96660 96621 b83a97 96621->96588 96623 bc1f50 __wsopen_s 96622->96623 96624 b83364 GetFullPathNameW 96623->96624 96625 b83386 96624->96625 96626 b86b57 22 API calls 96625->96626 96627 b833a4 96626->96627 96628 b833c6 96627->96628 96629 b833dd 96628->96629 96630 bc30bb 96628->96630 96670 b833ee 96629->96670 96632 b9fddb 22 API calls 96630->96632 96634 bc30c5 _wcslen 96632->96634 96633 b833e8 96637 b8515f 96633->96637 96635 b9fe0b 22 API calls 96634->96635 96636 bc30fe __fread_nolock 96635->96636 96638 b8516e 96637->96638 96642 b8518f __fread_nolock 96637->96642 96640 b9fe0b 22 API calls 96638->96640 96639 b9fddb 22 API calls 96641 b83544 96639->96641 96640->96642 96641->96595 96642->96639 96644 b8a6dd 96643->96644 96645 b83556 RegOpenKeyExW 96643->96645 96646 b9fddb 22 API calls 96644->96646 96645->96599 96645->96603 96647 b8a6e7 96646->96647 96648 b9fe0b 22 API calls 96647->96648 96648->96645 96650 b9fddb 22 API calls 96649->96650 96651 b85734 RegQueryValueExW 96650->96651 96651->96608 96651->96610 96653 b89cc2 _wcslen 96652->96653 96654 b9fe0b 22 API calls 96653->96654 96655 b89cea __fread_nolock 96654->96655 96656 b9fddb 22 API calls 96655->96656 96657 b89d00 96656->96657 96657->96613 96659 b83a67 GetModuleFileNameW 96658->96659 96659->96618 96661 bc1f50 __wsopen_s 96660->96661 96662 b83aaf GetFullPathNameW 96661->96662 96663 b83ae9 96662->96663 96664 b83ace 96662->96664 96665 b8a6c3 22 API calls 96663->96665 96666 b86b57 22 API calls 96664->96666 96667 b83ada 96665->96667 96666->96667 96668 b837a0 22 API calls 96667->96668 96669 b83ae6 96668->96669 96669->96621 96671 b833fe _wcslen 96670->96671 96672 bc311d 96671->96672 96673 b83411 96671->96673 96675 b9fddb 22 API calls 96672->96675 96680 b8a587 96673->96680 96677 bc3127 96675->96677 96676 b8341e __fread_nolock 96676->96633 96678 b9fe0b 22 API calls 96677->96678 96679 bc3157 __fread_nolock 96678->96679 96681 b8a59d 96680->96681 96684 b8a598 __fread_nolock 96680->96684 96682 b9fe0b 22 API calls 96681->96682 96683 bcf80f 96681->96683 96682->96684 96684->96676 96685 b8defc 96688 b81d6f 96685->96688 96687 b8df07 96689 b81d8c 96688->96689 96697 b81f6f 96689->96697 96691 b81da6 96692 bc2759 96691->96692 96694 b81e36 96691->96694 96695 b81dc2 96691->96695 96701 bf359c 82 API calls __wsopen_s 96692->96701 96694->96687 96695->96694 96700 b8289a 23 API calls 96695->96700 96702 b8ec40 96697->96702 96699 b81f98 96699->96691 96700->96694 96701->96694 96708 b8ec76 ISource 96702->96708 96703 ba0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96703->96708 96704 ba01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96704->96708 96705 bd4beb 96733 bf359c 82 API calls __wsopen_s 96705->96733 96706 b8fef7 96714 b8ed9d ISource 96706->96714 96729 b8a8c7 22 API calls __fread_nolock 96706->96729 96708->96703 96708->96704 96708->96705 96708->96706 96709 b9fddb 22 API calls 96708->96709 96711 bd4b0b 96708->96711 96712 b8a8c7 22 API calls 96708->96712 96713 bd4600 96708->96713 96708->96714 96720 b8fbe3 96708->96720 96721 b8a961 22 API calls 96708->96721 96723 ba00a3 29 API calls pre_c_initialization 96708->96723 96725 b8f3ae ISource 96708->96725 96726 b901e0 348 API calls 2 library calls 96708->96726 96727 b906a0 41 API calls ISource 96708->96727 96709->96708 96731 bf359c 82 API calls __wsopen_s 96711->96731 96712->96708 96713->96714 96728 b8a8c7 22 API calls __fread_nolock 96713->96728 96714->96699 96720->96714 96722 bd4bdc 96720->96722 96720->96725 96721->96708 96732 bf359c 82 API calls __wsopen_s 96722->96732 96723->96708 96725->96714 96730 bf359c 82 API calls __wsopen_s 96725->96730 96726->96708 96727->96708 96728->96714 96729->96714 96730->96714 96731->96714 96732->96705 96733->96714 96734 b8f7bf 96735 b8f7d3 96734->96735 96736 b8fcb6 96734->96736 96738 b8fcc2 96735->96738 96739 b9fddb 22 API calls 96735->96739 96826 b8aceb 96736->96826 96740 b8aceb 23 API calls 96738->96740 96741 b8f7e5 96739->96741 96743 b8fd3d 96740->96743 96741->96738 96742 b8f83e 96741->96742 96741->96743 96761 b8ed9d ISource 96742->96761 96769 b91310 96742->96769 96836 bf1155 22 API calls 96743->96836 96746 b8fef7 96746->96761 96838 b8a8c7 22 API calls __fread_nolock 96746->96838 96748 b9fddb 22 API calls 96767 b8ec76 ISource 96748->96767 96750 bd4b0b 96840 bf359c 82 API calls __wsopen_s 96750->96840 96751 bd4600 96751->96761 96837 b8a8c7 22 API calls __fread_nolock 96751->96837 96755 b8a8c7 22 API calls 96755->96767 96758 ba0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96758->96767 96759 b8fbe3 96759->96761 96763 bd4bdc 96759->96763 96768 b8f3ae ISource 96759->96768 96760 b8a961 22 API calls 96760->96767 96762 ba00a3 29 API calls pre_c_initialization 96762->96767 96841 bf359c 82 API calls __wsopen_s 96763->96841 96765 ba01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96765->96767 96766 bd4beb 96842 bf359c 82 API calls __wsopen_s 96766->96842 96767->96746 96767->96748 96767->96750 96767->96751 96767->96755 96767->96758 96767->96759 96767->96760 96767->96761 96767->96762 96767->96765 96767->96766 96767->96768 96824 b901e0 348 API calls 2 library calls 96767->96824 96825 b906a0 41 API calls ISource 96767->96825 96768->96761 96839 bf359c 82 API calls __wsopen_s 96768->96839 96770 b917b0 96769->96770 96771 b91376 96769->96771 96882 ba0242 5 API calls __Init_thread_wait 96770->96882 96773 b91390 96771->96773 96774 bd6331 96771->96774 96775 b91940 9 API calls 96773->96775 96776 bd633d 96774->96776 96886 c0709c 348 API calls 96774->96886 96779 b913a0 96775->96779 96776->96767 96778 b917ba 96780 b917fb 96778->96780 96782 b89cb3 22 API calls 96778->96782 96781 b91940 9 API calls 96779->96781 96784 bd6346 96780->96784 96786 b9182c 96780->96786 96783 b913b6 96781->96783 96790 b917d4 96782->96790 96783->96780 96785 b913ec 96783->96785 96887 bf359c 82 API calls __wsopen_s 96784->96887 96785->96784 96791 b91408 __fread_nolock 96785->96791 96787 b8aceb 23 API calls 96786->96787 96789 b91839 96787->96789 96884 b9d217 348 API calls 96789->96884 96883 ba01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96790->96883 96791->96789 96794 bd636e 96791->96794 96801 b9fddb 22 API calls 96791->96801 96802 b9fe0b 22 API calls 96791->96802 96808 b8ec40 348 API calls 96791->96808 96810 b9152f 96791->96810 96812 bd63b2 96791->96812 96817 b915c7 ISource 96791->96817 96888 bf359c 82 API calls __wsopen_s 96794->96888 96796 b9153c 96798 b91940 9 API calls 96796->96798 96797 bd63d1 96890 c05745 54 API calls _wcslen 96797->96890 96800 b91549 96798->96800 96805 b91940 9 API calls 96800->96805 96800->96817 96801->96791 96802->96791 96803 b91872 96885 b9faeb 23 API calls 96803->96885 96804 b9171d 96804->96767 96809 b91563 96805->96809 96808->96791 96809->96817 96891 b8a8c7 22 API calls __fread_nolock 96809->96891 96810->96796 96810->96797 96889 bf359c 82 API calls __wsopen_s 96812->96889 96814 b9167b ISource 96814->96804 96881 b9ce17 22 API calls ISource 96814->96881 96817->96803 96817->96814 96843 b91940 96817->96843 96853 bf5c5a 96817->96853 96858 b9f645 96817->96858 96865 c11591 96817->96865 96868 c0ab67 96817->96868 96871 c0abf7 96817->96871 96876 c0a2ea 96817->96876 96892 bf359c 82 API calls __wsopen_s 96817->96892 96824->96767 96825->96767 96827 b8acf9 96826->96827 96835 b8ad2a ISource 96826->96835 96828 b8ad55 96827->96828 96829 b8ad01 ISource 96827->96829 96828->96835 97089 b8a8c7 22 API calls __fread_nolock 96828->97089 96831 bcfa48 96829->96831 96832 b8ad21 96829->96832 96829->96835 96831->96835 97090 b9ce17 22 API calls ISource 96831->97090 96833 bcfa3a VariantClear 96832->96833 96832->96835 96833->96835 96835->96738 96836->96761 96837->96761 96838->96761 96839->96761 96840->96761 96841->96766 96842->96761 96844 b9195d 96843->96844 96845 b91981 96843->96845 96852 b9196e 96844->96852 96895 ba0242 5 API calls __Init_thread_wait 96844->96895 96893 ba0242 5 API calls __Init_thread_wait 96845->96893 96848 b9198b 96848->96844 96894 ba01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96848->96894 96849 b98727 96849->96852 96896 ba01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96849->96896 96852->96817 96897 b87510 96853->96897 96857 bf5c77 96857->96817 96929 b8b567 96858->96929 96860 b9f659 96861 bdf2dc Sleep 96860->96861 96862 b9f661 timeGetTime 96860->96862 96863 b8b567 39 API calls 96862->96863 96864 b9f677 96863->96864 96864->96817 96935 c12ad8 96865->96935 96867 c1159f 96867->96817 96946 c0aff9 96868->96946 96872 c0aff9 217 API calls 96871->96872 96874 c0ac0c 96872->96874 96873 c0ac54 96873->96817 96874->96873 96875 b8aceb 23 API calls 96874->96875 96875->96873 96877 b87510 53 API calls 96876->96877 96878 c0a306 96877->96878 97068 bed4dc CreateToolhelp32Snapshot Process32FirstW 96878->97068 96880 c0a315 96880->96817 96881->96814 96882->96778 96883->96780 96884->96803 96885->96803 96886->96776 96887->96817 96888->96817 96889->96817 96890->96809 96891->96817 96892->96817 96893->96848 96894->96844 96895->96849 96896->96852 96898 b87522 96897->96898 96899 b87525 96897->96899 96920 bedbbe lstrlenW 96898->96920 96900 b8755b 96899->96900 96901 b8752d 96899->96901 96902 bc50f6 96900->96902 96904 b8756d 96900->96904 96911 bc500f 96900->96911 96925 ba51c6 26 API calls 96901->96925 96928 ba5183 26 API calls 96902->96928 96926 b9fb21 51 API calls 96904->96926 96905 b8753d 96910 b9fddb 22 API calls 96905->96910 96908 bc510e 96908->96908 96912 b87547 96910->96912 96914 b9fe0b 22 API calls 96911->96914 96915 bc5088 96911->96915 96913 b89cb3 22 API calls 96912->96913 96913->96898 96916 bc5058 96914->96916 96927 b9fb21 51 API calls 96915->96927 96917 b9fddb 22 API calls 96916->96917 96918 bc507f 96917->96918 96919 b89cb3 22 API calls 96918->96919 96919->96915 96921 bedbdc GetFileAttributesW 96920->96921 96922 bedc06 96920->96922 96921->96922 96923 bedbe8 FindFirstFileW 96921->96923 96922->96857 96923->96922 96924 bedbf9 FindClose 96923->96924 96924->96922 96925->96905 96926->96905 96927->96902 96928->96908 96930 b8b578 96929->96930 96931 b8b57f 96929->96931 96930->96931 96934 ba62d1 39 API calls _strftime 96930->96934 96931->96860 96933 b8b5c2 96933->96860 96934->96933 96936 b8aceb 23 API calls 96935->96936 96937 c12af3 96936->96937 96938 c12b1d 96937->96938 96939 c12aff 96937->96939 96941 b86b57 22 API calls 96938->96941 96940 b87510 53 API calls 96939->96940 96942 c12b0c 96940->96942 96943 c12b1b 96941->96943 96942->96943 96945 b8a8c7 22 API calls __fread_nolock 96942->96945 96943->96867 96945->96943 96947 c0b01d ___scrt_fastfail 96946->96947 96948 c0b094 96947->96948 96949 c0b058 96947->96949 96952 b8b567 39 API calls 96948->96952 96964 c0b08b 96948->96964 96950 b8b567 39 API calls 96949->96950 96953 c0b063 96950->96953 96951 c0b0ed 96954 b87510 53 API calls 96951->96954 96955 c0b0a5 96952->96955 96956 b8b567 39 API calls 96953->96956 96953->96964 96958 c0b10b 96954->96958 96959 b8b567 39 API calls 96955->96959 96960 c0b078 96956->96960 96957 b8b567 39 API calls 96957->96951 97037 b87620 96958->97037 96959->96964 96962 b8b567 39 API calls 96960->96962 96962->96964 96963 c0b115 96965 c0b1d8 96963->96965 96966 c0b11f 96963->96966 96964->96951 96964->96957 96967 c0b20a GetCurrentDirectoryW 96965->96967 96969 b87510 53 API calls 96965->96969 96968 b87510 53 API calls 96966->96968 96970 b9fe0b 22 API calls 96967->96970 96971 c0b130 96968->96971 96972 c0b1ef 96969->96972 96973 c0b22f GetCurrentDirectoryW 96970->96973 96974 b87620 22 API calls 96971->96974 96975 b87620 22 API calls 96972->96975 96976 c0b23c 96973->96976 96977 c0b13a 96974->96977 96978 c0b1f9 _wcslen 96975->96978 96980 c0b275 96976->96980 97044 b89c6e 22 API calls 96976->97044 96979 b87510 53 API calls 96977->96979 96978->96967 96978->96980 96981 c0b14b 96979->96981 96988 c0b287 96980->96988 96989 c0b28b 96980->96989 96983 b87620 22 API calls 96981->96983 96985 c0b155 96983->96985 96984 c0b255 97045 b89c6e 22 API calls 96984->97045 96987 b87510 53 API calls 96985->96987 96991 c0b166 96987->96991 96993 c0b2f8 96988->96993 96994 c0b39a CreateProcessW 96988->96994 97047 bf07c0 10 API calls 96989->97047 96990 c0b265 97046 b89c6e 22 API calls 96990->97046 96996 b87620 22 API calls 96991->96996 97050 be11c8 39 API calls 96993->97050 97036 c0b32f _wcslen 96994->97036 96999 c0b170 96996->96999 96997 c0b294 97048 bf06e6 10 API calls 96997->97048 97002 c0b1a6 GetSystemDirectoryW 96999->97002 97007 b87510 53 API calls 96999->97007 97001 c0b2fd 97005 c0b323 97001->97005 97006 c0b32a 97001->97006 97004 b9fe0b 22 API calls 97002->97004 97003 c0b2aa 97049 bf05a7 8 API calls 97003->97049 97010 c0b1cb GetSystemDirectoryW 97004->97010 97051 be1201 128 API calls 2 library calls 97005->97051 97052 be14ce 6 API calls 97006->97052 97012 c0b187 97007->97012 97009 c0b2d0 97009->96988 97010->96976 97015 b87620 22 API calls 97012->97015 97014 c0b328 97014->97036 97018 c0b191 _wcslen 97015->97018 97016 c0b3d6 GetLastError 97028 c0b41a 97016->97028 97017 c0b42f CloseHandle 97019 c0b43f 97017->97019 97029 c0b49a 97017->97029 97018->96976 97018->97002 97021 c0b451 97019->97021 97022 c0b446 CloseHandle 97019->97022 97023 c0b463 97021->97023 97024 c0b458 CloseHandle 97021->97024 97022->97021 97026 c0b475 97023->97026 97027 c0b46a CloseHandle 97023->97027 97024->97023 97025 c0b4a6 97025->97028 97053 bf09d9 34 API calls 97026->97053 97027->97026 97041 bf0175 97028->97041 97029->97025 97032 c0b4d2 CloseHandle 97029->97032 97032->97028 97034 c0b486 97054 c0b536 25 API calls 97034->97054 97036->97016 97036->97017 97038 b8762a _wcslen 97037->97038 97039 b9fe0b 22 API calls 97038->97039 97040 b8763f 97039->97040 97040->96963 97055 bf030f 97041->97055 97044->96984 97045->96990 97046->96980 97047->96997 97048->97003 97049->97009 97050->97001 97051->97014 97052->97036 97053->97034 97054->97029 97056 bf0329 97055->97056 97057 bf0321 CloseHandle 97055->97057 97058 bf032e CloseHandle 97056->97058 97059 bf0336 97056->97059 97057->97056 97058->97059 97060 bf033b CloseHandle 97059->97060 97061 bf0343 97059->97061 97060->97061 97062 bf0348 CloseHandle 97061->97062 97063 bf0350 97061->97063 97062->97063 97064 bf035d 97063->97064 97065 bf0355 CloseHandle 97063->97065 97066 bf017d 97064->97066 97067 bf0362 CloseHandle 97064->97067 97065->97064 97066->96817 97067->97066 97078 bedef7 97068->97078 97070 bed5db CloseHandle 97070->96880 97071 bed529 Process32NextW 97071->97070 97077 bed522 97071->97077 97072 b8a961 22 API calls 97072->97077 97073 b89cb3 22 API calls 97073->97077 97077->97070 97077->97071 97077->97072 97077->97073 97084 b8525f 22 API calls 97077->97084 97085 b86350 22 API calls 97077->97085 97086 b9ce60 41 API calls 97077->97086 97083 bedf02 97078->97083 97079 bedf19 97088 ba62fb 39 API calls _strftime 97079->97088 97082 bedf1f 97082->97077 97083->97079 97083->97082 97087 ba63b2 GetStringTypeW _strftime 97083->97087 97084->97077 97085->97077 97086->97077 97087->97083 97088->97082 97089->96835 97090->96835 97091 bd3f75 97102 b9ceb1 97091->97102 97093 bd3f8b 97101 bd4006 97093->97101 97169 b9e300 23 API calls 97093->97169 97097 bd4052 97099 bd4a88 97097->97099 97171 bf359c 82 API calls __wsopen_s 97097->97171 97098 bd3fe6 97098->97097 97170 bf1abf 22 API calls 97098->97170 97111 b8bf40 97101->97111 97103 b9cebf 97102->97103 97104 b9ced2 97102->97104 97105 b8aceb 23 API calls 97103->97105 97106 b9cf05 97104->97106 97107 b9ced7 97104->97107 97110 b9cec9 97105->97110 97108 b8aceb 23 API calls 97106->97108 97109 b9fddb 22 API calls 97107->97109 97108->97110 97109->97110 97110->97093 97172 b8adf0 97111->97172 97113 b8bf9d 97114 b8bfa9 97113->97114 97115 bd04b6 97113->97115 97117 bd04c6 97114->97117 97118 b8c01e 97114->97118 97190 bf359c 82 API calls __wsopen_s 97115->97190 97191 bf359c 82 API calls __wsopen_s 97117->97191 97177 b8ac91 97118->97177 97121 b8c7da 97126 b9fe0b 22 API calls 97121->97126 97123 be7120 22 API calls 97166 b8c039 ISource __fread_nolock 97123->97166 97135 b8c808 __fread_nolock 97126->97135 97128 bd04f5 97131 bd055a 97128->97131 97192 b9d217 348 API calls 97128->97192 97155 b8c603 97131->97155 97193 bf359c 82 API calls __wsopen_s 97131->97193 97132 b8ec40 348 API calls 97132->97166 97133 b9fe0b 22 API calls 97167 b8c350 ISource __fread_nolock 97133->97167 97134 b8af8a 22 API calls 97134->97166 97135->97133 97136 bd091a 97202 bf3209 23 API calls 97136->97202 97137 b9fddb 22 API calls 97137->97166 97140 bd08a5 97141 b8ec40 348 API calls 97140->97141 97143 bd08cf 97141->97143 97143->97155 97200 b8a81b 41 API calls 97143->97200 97144 bd0591 97194 bf359c 82 API calls __wsopen_s 97144->97194 97145 bd08f6 97201 bf359c 82 API calls __wsopen_s 97145->97201 97150 b8c3ac 97150->97097 97151 b8c237 97153 b8c253 97151->97153 97203 b8a8c7 22 API calls __fread_nolock 97151->97203 97152 b8aceb 23 API calls 97152->97166 97156 bd0976 97153->97156 97160 b8c297 ISource 97153->97160 97155->97097 97158 b8aceb 23 API calls 97156->97158 97159 bd09bf 97158->97159 97159->97155 97204 bf359c 82 API calls __wsopen_s 97159->97204 97160->97159 97161 b8aceb 23 API calls 97160->97161 97162 b8c335 97161->97162 97162->97159 97164 b8c342 97162->97164 97163 b8bbe0 40 API calls 97163->97166 97188 b8a704 22 API calls ISource 97164->97188 97166->97121 97166->97123 97166->97128 97166->97131 97166->97132 97166->97134 97166->97135 97166->97136 97166->97137 97166->97140 97166->97144 97166->97145 97166->97151 97166->97152 97166->97155 97166->97159 97166->97163 97168 b9fe0b 22 API calls 97166->97168 97181 b8ad81 97166->97181 97195 be7099 22 API calls __fread_nolock 97166->97195 97196 c05745 54 API calls _wcslen 97166->97196 97197 b9aa42 22 API calls ISource 97166->97197 97198 bef05c 40 API calls 97166->97198 97199 b8a993 41 API calls 97166->97199 97167->97150 97189 b9ce17 22 API calls ISource 97167->97189 97168->97166 97169->97098 97170->97101 97171->97099 97173 b8ae01 97172->97173 97176 b8ae1c ISource 97172->97176 97174 b8aec9 22 API calls 97173->97174 97175 b8ae09 CharUpperBuffW 97174->97175 97175->97176 97176->97113 97178 b8acae 97177->97178 97179 b8acd1 97178->97179 97205 bf359c 82 API calls __wsopen_s 97178->97205 97179->97166 97182 bcfadb 97181->97182 97183 b8ad92 97181->97183 97184 b9fddb 22 API calls 97183->97184 97185 b8ad99 97184->97185 97206 b8adcd 97185->97206 97188->97167 97189->97167 97190->97117 97191->97155 97192->97131 97193->97155 97194->97155 97195->97166 97196->97166 97197->97166 97198->97166 97199->97166 97200->97145 97201->97155 97202->97151 97203->97153 97204->97155 97205->97179 97209 b8addd 97206->97209 97207 b8adb6 97207->97166 97208 b9fddb 22 API calls 97208->97209 97209->97207 97209->97208 97210 b8a961 22 API calls 97209->97210 97212 b8adcd 22 API calls 97209->97212 97213 b8a8c7 22 API calls __fread_nolock 97209->97213 97210->97209 97212->97209 97213->97209 97214 b81033 97219 b84c91 97214->97219 97218 b81042 97220 b8a961 22 API calls 97219->97220 97221 b84cff 97220->97221 97227 b83af0 97221->97227 97224 b84d9c 97225 b81038 97224->97225 97230 b851f7 22 API calls __fread_nolock 97224->97230 97226 ba00a3 29 API calls __onexit 97225->97226 97226->97218 97231 b83b1c 97227->97231 97230->97224 97232 b83b0f 97231->97232 97233 b83b29 97231->97233 97232->97224 97233->97232 97234 b83b30 RegOpenKeyExW 97233->97234 97234->97232 97235 b83b4a RegQueryValueExW 97234->97235 97236 b83b6b 97235->97236 97237 b83b80 RegCloseKey 97235->97237 97236->97237 97237->97232 97238 b83156 97241 b83170 97238->97241 97242 b83187 97241->97242 97243 b831eb 97242->97243 97244 b8318c 97242->97244 97282 b831e9 97242->97282 97248 bc2dfb 97243->97248 97249 b831f1 97243->97249 97245 b83199 97244->97245 97246 b83265 PostQuitMessage 97244->97246 97251 bc2e7c 97245->97251 97252 b831a4 97245->97252 97269 b8316a 97246->97269 97247 b831d0 DefWindowProcW 97247->97269 97300 b818e2 10 API calls 97248->97300 97253 b831f8 97249->97253 97254 b8321d SetTimer RegisterWindowMessageW 97249->97254 97313 bebf30 34 API calls ___scrt_fastfail 97251->97313 97256 bc2e68 97252->97256 97257 b831ae 97252->97257 97260 bc2d9c 97253->97260 97261 b83201 KillTimer 97253->97261 97258 b83246 CreatePopupMenu 97254->97258 97254->97269 97255 bc2e1c 97301 b9e499 42 API calls 97255->97301 97290 bec161 97256->97290 97264 b831b9 97257->97264 97274 bc2e4d 97257->97274 97258->97269 97266 bc2dd7 MoveWindow 97260->97266 97267 bc2da1 97260->97267 97286 b830f2 97261->97286 97270 b831c4 97264->97270 97271 b83253 97264->97271 97265 bc2e8e 97265->97247 97265->97269 97266->97269 97272 bc2dc6 SetFocus 97267->97272 97273 bc2da7 97267->97273 97270->97247 97283 b830f2 Shell_NotifyIconW 97270->97283 97298 b8326f 44 API calls ___scrt_fastfail 97271->97298 97272->97269 97273->97270 97277 bc2db0 97273->97277 97274->97247 97312 be0ad7 22 API calls 97274->97312 97299 b818e2 10 API calls 97277->97299 97280 b83263 97280->97269 97282->97247 97284 bc2e41 97283->97284 97302 b83837 97284->97302 97287 b83154 97286->97287 97288 b83104 ___scrt_fastfail 97286->97288 97297 b83c50 DeleteObject DestroyWindow 97287->97297 97289 b83123 Shell_NotifyIconW 97288->97289 97289->97287 97291 bec179 ___scrt_fastfail 97290->97291 97292 bec276 97290->97292 97314 b83923 97291->97314 97292->97269 97294 bec25f KillTimer SetTimer 97294->97292 97295 bec1a0 97295->97294 97296 bec251 Shell_NotifyIconW 97295->97296 97296->97294 97297->97269 97298->97280 97299->97269 97300->97255 97301->97270 97303 b83862 ___scrt_fastfail 97302->97303 97344 b84212 97303->97344 97307 bc3386 Shell_NotifyIconW 97308 b83906 Shell_NotifyIconW 97310 b83923 24 API calls 97308->97310 97309 b838e8 97309->97307 97309->97308 97311 b8391c 97310->97311 97311->97282 97312->97282 97313->97265 97315 b8393f 97314->97315 97316 b83a13 97314->97316 97336 b86270 97315->97336 97316->97295 97319 b8395a 97321 b86b57 22 API calls 97319->97321 97320 bc3393 LoadStringW 97322 bc33ad 97320->97322 97323 b8396f 97321->97323 97330 b83994 ___scrt_fastfail 97322->97330 97342 b8a8c7 22 API calls __fread_nolock 97322->97342 97324 b8397c 97323->97324 97325 bc33c9 97323->97325 97324->97322 97327 b83986 97324->97327 97343 b86350 22 API calls 97325->97343 97341 b86350 22 API calls 97327->97341 97332 b839f9 Shell_NotifyIconW 97330->97332 97331 bc33d7 97331->97330 97333 b833c6 22 API calls 97331->97333 97332->97316 97334 bc33f9 97333->97334 97335 b833c6 22 API calls 97334->97335 97335->97330 97337 b9fe0b 22 API calls 97336->97337 97338 b86295 97337->97338 97339 b9fddb 22 API calls 97338->97339 97340 b8394d 97339->97340 97340->97319 97340->97320 97341->97330 97342->97330 97343->97331 97345 bc35a4 97344->97345 97346 b838b7 97344->97346 97345->97346 97347 bc35ad DestroyIcon 97345->97347 97346->97309 97348 bec874 42 API calls _strftime 97346->97348 97347->97346 97348->97309 97349 b82e37 97350 b8a961 22 API calls 97349->97350 97351 b82e4d 97350->97351 97428 b84ae3 97351->97428 97353 b82e6b 97354 b83a5a 24 API calls 97353->97354 97355 b82e7f 97354->97355 97356 b89cb3 22 API calls 97355->97356 97357 b82e8c 97356->97357 97442 b84ecb 97357->97442 97360 b82ead 97464 b8a8c7 22 API calls __fread_nolock 97360->97464 97361 bc2cb0 97482 bf2cf9 97361->97482 97363 bc2cc3 97365 bc2ccf 97363->97365 97508 b84f39 97363->97508 97369 b84f39 68 API calls 97365->97369 97366 b82ec3 97465 b86f88 22 API calls 97366->97465 97371 bc2ce5 97369->97371 97370 b82ecf 97372 b89cb3 22 API calls 97370->97372 97514 b83084 22 API calls 97371->97514 97373 b82edc 97372->97373 97466 b8a81b 41 API calls 97373->97466 97376 b82eec 97378 b89cb3 22 API calls 97376->97378 97377 bc2d02 97515 b83084 22 API calls 97377->97515 97380 b82f12 97378->97380 97467 b8a81b 41 API calls 97380->97467 97382 bc2d1e 97383 b83a5a 24 API calls 97382->97383 97385 bc2d44 97383->97385 97384 b82f21 97388 b8a961 22 API calls 97384->97388 97516 b83084 22 API calls 97385->97516 97387 bc2d50 97517 b8a8c7 22 API calls __fread_nolock 97387->97517 97390 b82f3f 97388->97390 97468 b83084 22 API calls 97390->97468 97391 bc2d5e 97518 b83084 22 API calls 97391->97518 97394 b82f4b 97469 ba4a28 40 API calls 2 library calls 97394->97469 97395 bc2d6d 97519 b8a8c7 22 API calls __fread_nolock 97395->97519 97397 b82f59 97397->97371 97398 b82f63 97397->97398 97470 ba4a28 40 API calls 2 library calls 97398->97470 97401 bc2d83 97520 b83084 22 API calls 97401->97520 97402 b82f6e 97402->97377 97404 b82f78 97402->97404 97471 ba4a28 40 API calls 2 library calls 97404->97471 97406 bc2d90 97407 b82f83 97407->97382 97408 b82f8d 97407->97408 97472 ba4a28 40 API calls 2 library calls 97408->97472 97410 b82f98 97411 b82fdc 97410->97411 97473 b83084 22 API calls 97410->97473 97411->97395 97412 b82fe8 97411->97412 97412->97406 97476 b863eb 22 API calls 97412->97476 97415 b82fbf 97474 b8a8c7 22 API calls __fread_nolock 97415->97474 97416 b82ff8 97477 b86a50 22 API calls 97416->97477 97419 b82fcd 97475 b83084 22 API calls 97419->97475 97420 b83006 97478 b870b0 23 API calls 97420->97478 97425 b83021 97426 b83065 97425->97426 97479 b86f88 22 API calls 97425->97479 97480 b870b0 23 API calls 97425->97480 97481 b83084 22 API calls 97425->97481 97429 b84af0 __wsopen_s 97428->97429 97430 b86b57 22 API calls 97429->97430 97431 b84b22 97429->97431 97430->97431 97437 b84b58 97431->97437 97521 b84c6d 97431->97521 97433 b84c6d 22 API calls 97433->97437 97434 b89cb3 22 API calls 97436 b84c52 97434->97436 97435 b89cb3 22 API calls 97435->97437 97438 b8515f 22 API calls 97436->97438 97437->97433 97437->97435 97439 b8515f 22 API calls 97437->97439 97441 b84c29 97437->97441 97440 b84c5e 97438->97440 97439->97437 97440->97353 97441->97434 97441->97440 97524 b84e90 LoadLibraryA 97442->97524 97447 bc3ccf 97449 b84f39 68 API calls 97447->97449 97448 b84ef6 LoadLibraryExW 97532 b84e59 LoadLibraryA 97448->97532 97451 bc3cd6 97449->97451 97453 b84e59 3 API calls 97451->97453 97457 bc3cde 97453->97457 97455 b84f20 97456 b84f2c 97455->97456 97455->97457 97459 b84f39 68 API calls 97456->97459 97554 b850f5 40 API calls __fread_nolock 97457->97554 97460 b82ea5 97459->97460 97460->97360 97460->97361 97461 bc3cf5 97555 bf28fe 27 API calls 97461->97555 97463 bc3d05 97464->97366 97465->97370 97466->97376 97467->97384 97468->97394 97469->97397 97470->97402 97471->97407 97472->97410 97473->97415 97474->97419 97475->97411 97476->97416 97477->97420 97478->97425 97479->97425 97480->97425 97481->97425 97483 bf2d15 97482->97483 97619 b8511f 64 API calls 97483->97619 97485 bf2d29 97620 bf2e66 75 API calls 97485->97620 97487 bf2d3b 97488 bf2d3f 97487->97488 97621 b850f5 40 API calls __fread_nolock 97487->97621 97488->97363 97490 bf2d56 97622 b850f5 40 API calls __fread_nolock 97490->97622 97492 bf2d66 97623 b850f5 40 API calls __fread_nolock 97492->97623 97494 bf2d81 97624 b850f5 40 API calls __fread_nolock 97494->97624 97496 bf2d9c 97625 b8511f 64 API calls 97496->97625 97498 bf2db3 97499 baea0c ___std_exception_copy 21 API calls 97498->97499 97500 bf2dba 97499->97500 97501 baea0c ___std_exception_copy 21 API calls 97500->97501 97502 bf2dc4 97501->97502 97626 b850f5 40 API calls __fread_nolock 97502->97626 97504 bf2dd8 97627 bf28fe 27 API calls 97504->97627 97506 bf2dee 97506->97488 97628 bf22ce 97506->97628 97509 b84f43 97508->97509 97511 b84f4a 97508->97511 97510 bae678 67 API calls 97509->97510 97510->97511 97512 b84f59 97511->97512 97513 b84f6a FreeLibrary 97511->97513 97512->97365 97513->97512 97514->97377 97515->97382 97516->97387 97517->97391 97518->97395 97519->97401 97520->97406 97522 b8aec9 22 API calls 97521->97522 97523 b84c78 97522->97523 97523->97431 97525 b84ea8 GetProcAddress 97524->97525 97526 b84ec6 97524->97526 97527 b84eb8 97525->97527 97529 bae5eb 97526->97529 97527->97526 97528 b84ebf FreeLibrary 97527->97528 97528->97526 97556 bae52a 97529->97556 97531 b84eea 97531->97447 97531->97448 97533 b84e8d 97532->97533 97534 b84e6e GetProcAddress 97532->97534 97537 b84f80 97533->97537 97535 b84e7e 97534->97535 97535->97533 97536 b84e86 FreeLibrary 97535->97536 97536->97533 97538 b9fe0b 22 API calls 97537->97538 97539 b84f95 97538->97539 97540 b85722 22 API calls 97539->97540 97541 b84fa1 __fread_nolock 97540->97541 97542 bc3d1d 97541->97542 97543 b850a5 97541->97543 97553 b84fdc 97541->97553 97616 bf304d 74 API calls 97542->97616 97608 b842a2 CreateStreamOnHGlobal 97543->97608 97546 bc3d22 97617 b8511f 64 API calls 97546->97617 97549 bc3d45 97618 b850f5 40 API calls __fread_nolock 97549->97618 97552 b8506e ISource 97552->97455 97553->97546 97553->97552 97614 b850f5 40 API calls __fread_nolock 97553->97614 97615 b8511f 64 API calls 97553->97615 97554->97461 97555->97463 97559 bae536 ___DestructExceptionObject 97556->97559 97557 bae544 97581 baf2d9 20 API calls __dosmaperr 97557->97581 97559->97557 97561 bae574 97559->97561 97560 bae549 97582 bb27ec 26 API calls _strftime 97560->97582 97563 bae579 97561->97563 97564 bae586 97561->97564 97583 baf2d9 20 API calls __dosmaperr 97563->97583 97573 bb8061 97564->97573 97567 bae58f 97568 bae5a2 97567->97568 97569 bae595 97567->97569 97585 bae5d4 LeaveCriticalSection __fread_nolock 97568->97585 97584 baf2d9 20 API calls __dosmaperr 97569->97584 97571 bae554 __wsopen_s 97571->97531 97574 bb806d ___DestructExceptionObject 97573->97574 97586 bb2f5e EnterCriticalSection 97574->97586 97576 bb807b 97587 bb80fb 97576->97587 97580 bb80ac __wsopen_s 97580->97567 97581->97560 97582->97571 97583->97571 97584->97571 97585->97571 97586->97576 97594 bb811e 97587->97594 97588 bb8177 97589 bb4c7d __dosmaperr 20 API calls 97588->97589 97590 bb8180 97589->97590 97592 bb29c8 _free 20 API calls 97590->97592 97593 bb8189 97592->97593 97599 bb8088 97593->97599 97605 bb3405 11 API calls 2 library calls 97593->97605 97594->97588 97594->97594 97594->97599 97603 ba918d EnterCriticalSection 97594->97603 97604 ba91a1 LeaveCriticalSection 97594->97604 97596 bb81a8 97606 ba918d EnterCriticalSection 97596->97606 97600 bb80b7 97599->97600 97607 bb2fa6 LeaveCriticalSection 97600->97607 97602 bb80be 97602->97580 97603->97594 97604->97594 97605->97596 97606->97599 97607->97602 97609 b842bc FindResourceExW 97608->97609 97613 b842d9 97608->97613 97610 bc35ba LoadResource 97609->97610 97609->97613 97611 bc35cf SizeofResource 97610->97611 97610->97613 97612 bc35e3 LockResource 97611->97612 97611->97613 97612->97613 97613->97553 97614->97553 97615->97553 97616->97546 97617->97549 97618->97552 97619->97485 97620->97487 97621->97490 97622->97492 97623->97494 97624->97496 97625->97498 97626->97504 97627->97506 97629 bf22d9 97628->97629 97630 bf22e7 97628->97630 97631 bae5eb 29 API calls 97629->97631 97632 bf232c 97630->97632 97633 bae5eb 29 API calls 97630->97633 97652 bf22f0 97630->97652 97631->97630 97657 bf2557 40 API calls __fread_nolock 97632->97657 97635 bf2311 97633->97635 97635->97632 97637 bf231a 97635->97637 97636 bf2370 97638 bf2395 97636->97638 97639 bf2374 97636->97639 97637->97652 97665 bae678 97637->97665 97658 bf2171 97638->97658 97642 bf2381 97639->97642 97644 bae678 67 API calls 97639->97644 97647 bae678 67 API calls 97642->97647 97642->97652 97643 bf239d 97645 bf23c3 97643->97645 97646 bf23a3 97643->97646 97644->97642 97678 bf23f3 74 API calls 97645->97678 97648 bf23b0 97646->97648 97650 bae678 67 API calls 97646->97650 97647->97652 97651 bae678 67 API calls 97648->97651 97648->97652 97650->97648 97651->97652 97652->97488 97653 bf23ca 97654 bae678 67 API calls 97653->97654 97655 bf23de 97653->97655 97654->97655 97655->97652 97656 bae678 67 API calls 97655->97656 97656->97652 97657->97636 97659 baea0c ___std_exception_copy 21 API calls 97658->97659 97660 bf217f 97659->97660 97661 baea0c ___std_exception_copy 21 API calls 97660->97661 97662 bf2190 97661->97662 97663 baea0c ___std_exception_copy 21 API calls 97662->97663 97664 bf219c 97663->97664 97664->97643 97666 bae684 ___DestructExceptionObject 97665->97666 97667 bae6aa 97666->97667 97668 bae695 97666->97668 97677 bae6a5 __wsopen_s 97667->97677 97679 ba918d EnterCriticalSection 97667->97679 97696 baf2d9 20 API calls __dosmaperr 97668->97696 97670 bae69a 97697 bb27ec 26 API calls _strftime 97670->97697 97673 bae6c6 97680 bae602 97673->97680 97675 bae6d1 97698 bae6ee LeaveCriticalSection __fread_nolock 97675->97698 97677->97652 97678->97653 97679->97673 97681 bae60f 97680->97681 97682 bae624 97680->97682 97731 baf2d9 20 API calls __dosmaperr 97681->97731 97694 bae61f 97682->97694 97699 badc0b 97682->97699 97684 bae614 97732 bb27ec 26 API calls _strftime 97684->97732 97691 bae646 97716 bb862f 97691->97716 97694->97675 97695 bb29c8 _free 20 API calls 97695->97694 97696->97670 97697->97677 97698->97677 97700 badc1f 97699->97700 97701 badc23 97699->97701 97705 bb4d7a 97700->97705 97701->97700 97702 bad955 __fread_nolock 26 API calls 97701->97702 97703 badc43 97702->97703 97733 bb59be 62 API calls 5 library calls 97703->97733 97706 bb4d90 97705->97706 97707 bae640 97705->97707 97706->97707 97708 bb29c8 _free 20 API calls 97706->97708 97709 bad955 97707->97709 97708->97707 97710 bad961 97709->97710 97711 bad976 97709->97711 97734 baf2d9 20 API calls __dosmaperr 97710->97734 97711->97691 97713 bad966 97735 bb27ec 26 API calls _strftime 97713->97735 97715 bad971 97715->97691 97717 bb863e 97716->97717 97718 bb8653 97716->97718 97739 baf2c6 20 API calls __dosmaperr 97717->97739 97719 bb868e 97718->97719 97724 bb867a 97718->97724 97741 baf2c6 20 API calls __dosmaperr 97719->97741 97721 bb8643 97740 baf2d9 20 API calls __dosmaperr 97721->97740 97736 bb8607 97724->97736 97725 bb8693 97742 baf2d9 20 API calls __dosmaperr 97725->97742 97728 bae64c 97728->97694 97728->97695 97729 bb869b 97743 bb27ec 26 API calls _strftime 97729->97743 97731->97684 97732->97694 97733->97700 97734->97713 97735->97715 97744 bb8585 97736->97744 97738 bb862b 97738->97728 97739->97721 97740->97728 97741->97725 97742->97729 97743->97728 97745 bb8591 ___DestructExceptionObject 97744->97745 97755 bb5147 EnterCriticalSection 97745->97755 97747 bb859f 97748 bb85d1 97747->97748 97749 bb85c6 97747->97749 97771 baf2d9 20 API calls __dosmaperr 97748->97771 97756 bb86ae 97749->97756 97752 bb85cc 97772 bb85fb LeaveCriticalSection __wsopen_s 97752->97772 97754 bb85ee __wsopen_s 97754->97738 97755->97747 97773 bb53c4 97756->97773 97758 bb86c4 97786 bb5333 21 API calls 3 library calls 97758->97786 97760 bb86be 97760->97758 97761 bb86f6 97760->97761 97764 bb53c4 __wsopen_s 26 API calls 97760->97764 97761->97758 97762 bb53c4 __wsopen_s 26 API calls 97761->97762 97765 bb8702 CloseHandle 97762->97765 97763 bb871c 97766 bb873e 97763->97766 97787 baf2a3 20 API calls 2 library calls 97763->97787 97767 bb86ed 97764->97767 97765->97758 97768 bb870e GetLastError 97765->97768 97766->97752 97770 bb53c4 __wsopen_s 26 API calls 97767->97770 97768->97758 97770->97761 97771->97752 97772->97754 97774 bb53d1 97773->97774 97776 bb53e6 97773->97776 97788 baf2c6 20 API calls __dosmaperr 97774->97788 97780 bb540b 97776->97780 97790 baf2c6 20 API calls __dosmaperr 97776->97790 97777 bb53d6 97789 baf2d9 20 API calls __dosmaperr 97777->97789 97780->97760 97781 bb5416 97791 baf2d9 20 API calls __dosmaperr 97781->97791 97782 bb53de 97782->97760 97784 bb541e 97792 bb27ec 26 API calls _strftime 97784->97792 97786->97763 97787->97766 97788->97777 97789->97782 97790->97781 97791->97784 97792->97782 97793 c12a55 97801 bf1ebc 97793->97801 97796 c12a70 97803 be39c0 22 API calls 97796->97803 97798 c12a87 97799 c12a7c 97804 be417d 22 API calls __fread_nolock 97799->97804 97802 bf1ec3 IsWindow 97801->97802 97802->97796 97802->97798 97803->97799 97804->97798 97805 b81cad SystemParametersInfoW 97806 bc2ba5 97807 bc2baf 97806->97807 97808 b82b25 97806->97808 97810 b83a5a 24 API calls 97807->97810 97834 b82b83 7 API calls 97808->97834 97812 bc2bb8 97810->97812 97814 b89cb3 22 API calls 97812->97814 97816 bc2bc6 97814->97816 97815 b82b2f 97820 b83837 49 API calls 97815->97820 97821 b82b44 97815->97821 97817 bc2bce 97816->97817 97818 bc2bf5 97816->97818 97822 b833c6 22 API calls 97817->97822 97819 b833c6 22 API calls 97818->97819 97823 bc2bf1 GetForegroundWindow ShellExecuteW 97819->97823 97820->97821 97826 b82b5f 97821->97826 97829 b830f2 Shell_NotifyIconW 97821->97829 97824 bc2bd9 97822->97824 97828 bc2c26 97823->97828 97838 b86350 22 API calls 97824->97838 97831 b82b66 SetCurrentDirectoryW 97826->97831 97828->97826 97829->97826 97830 bc2be7 97832 b833c6 22 API calls 97830->97832 97833 b82b7a 97831->97833 97832->97823 97839 b82cd4 7 API calls 97834->97839 97836 b82b2a 97837 b82c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97836->97837 97837->97815 97838->97830 97839->97836 97840 bb8402 97845 bb81be 97840->97845 97842 bb842a 97850 bb81ef try_get_first_available_module 97845->97850 97847 bb83ee 97864 bb27ec 26 API calls _strftime 97847->97864 97849 bb8343 97849->97842 97857 bc0984 97849->97857 97853 bb8338 97850->97853 97860 ba8e0b 40 API calls 2 library calls 97850->97860 97852 bb838c 97852->97853 97861 ba8e0b 40 API calls 2 library calls 97852->97861 97853->97849 97863 baf2d9 20 API calls __dosmaperr 97853->97863 97855 bb83ab 97855->97853 97862 ba8e0b 40 API calls 2 library calls 97855->97862 97865 bc0081 97857->97865 97859 bc099f 97859->97842 97860->97852 97861->97855 97862->97853 97863->97847 97864->97849 97868 bc008d ___DestructExceptionObject 97865->97868 97866 bc009b 97923 baf2d9 20 API calls __dosmaperr 97866->97923 97868->97866 97870 bc00d4 97868->97870 97869 bc00a0 97924 bb27ec 26 API calls _strftime 97869->97924 97876 bc065b 97870->97876 97875 bc00aa __wsopen_s 97875->97859 97926 bc042f 97876->97926 97879 bc068d 97958 baf2c6 20 API calls __dosmaperr 97879->97958 97880 bc06a6 97944 bb5221 97880->97944 97883 bc0692 97959 baf2d9 20 API calls __dosmaperr 97883->97959 97884 bc06ab 97885 bc06cb 97884->97885 97886 bc06b4 97884->97886 97957 bc039a CreateFileW 97885->97957 97960 baf2c6 20 API calls __dosmaperr 97886->97960 97890 bc00f8 97925 bc0121 LeaveCriticalSection __wsopen_s 97890->97925 97891 bc06b9 97961 baf2d9 20 API calls __dosmaperr 97891->97961 97892 bc0781 GetFileType 97895 bc078c GetLastError 97892->97895 97896 bc07d3 97892->97896 97894 bc0756 GetLastError 97963 baf2a3 20 API calls 2 library calls 97894->97963 97964 baf2a3 20 API calls 2 library calls 97895->97964 97966 bb516a 21 API calls 3 library calls 97896->97966 97897 bc0704 97897->97892 97897->97894 97962 bc039a CreateFileW 97897->97962 97901 bc079a CloseHandle 97901->97883 97904 bc07c3 97901->97904 97903 bc0749 97903->97892 97903->97894 97965 baf2d9 20 API calls __dosmaperr 97904->97965 97905 bc07f4 97908 bc0840 97905->97908 97967 bc05ab 72 API calls 4 library calls 97905->97967 97907 bc07c8 97907->97883 97912 bc086d 97908->97912 97968 bc014d 72 API calls 4 library calls 97908->97968 97911 bc0866 97911->97912 97913 bc087e 97911->97913 97914 bb86ae __wsopen_s 29 API calls 97912->97914 97913->97890 97915 bc08fc CloseHandle 97913->97915 97914->97890 97969 bc039a CreateFileW 97915->97969 97917 bc0927 97918 bc0931 GetLastError 97917->97918 97922 bc095d 97917->97922 97970 baf2a3 20 API calls 2 library calls 97918->97970 97920 bc093d 97971 bb5333 21 API calls 3 library calls 97920->97971 97922->97890 97923->97869 97924->97875 97925->97875 97927 bc046a 97926->97927 97928 bc0450 97926->97928 97972 bc03bf 97927->97972 97928->97927 97979 baf2d9 20 API calls __dosmaperr 97928->97979 97931 bc045f 97980 bb27ec 26 API calls _strftime 97931->97980 97933 bc04a2 97934 bc04d1 97933->97934 97981 baf2d9 20 API calls __dosmaperr 97933->97981 97942 bc0524 97934->97942 97983 bad70d 26 API calls 2 library calls 97934->97983 97937 bc051f 97939 bc059e 97937->97939 97937->97942 97938 bc04c6 97982 bb27ec 26 API calls _strftime 97938->97982 97984 bb27fc 11 API calls _abort 97939->97984 97942->97879 97942->97880 97943 bc05aa 97945 bb522d ___DestructExceptionObject 97944->97945 97987 bb2f5e EnterCriticalSection 97945->97987 97947 bb5234 97948 bb5259 97947->97948 97953 bb52c7 EnterCriticalSection 97947->97953 97954 bb527b 97947->97954 97950 bb5000 __wsopen_s 21 API calls 97948->97950 97951 bb525e 97950->97951 97951->97954 97991 bb5147 EnterCriticalSection 97951->97991 97952 bb52a4 __wsopen_s 97952->97884 97953->97954 97955 bb52d4 LeaveCriticalSection 97953->97955 97988 bb532a 97954->97988 97955->97947 97957->97897 97958->97883 97959->97890 97960->97891 97961->97883 97962->97903 97963->97883 97964->97901 97965->97907 97966->97905 97967->97908 97968->97911 97969->97917 97970->97920 97971->97922 97973 bc03d7 97972->97973 97974 bc03f2 97973->97974 97985 baf2d9 20 API calls __dosmaperr 97973->97985 97974->97933 97976 bc0416 97986 bb27ec 26 API calls _strftime 97976->97986 97978 bc0421 97978->97933 97979->97931 97980->97927 97981->97938 97982->97934 97983->97937 97984->97943 97985->97976 97986->97978 97987->97947 97992 bb2fa6 LeaveCriticalSection 97988->97992 97990 bb5331 97990->97952 97991->97954 97992->97990 97993 b82de3 97994 b82df0 __wsopen_s 97993->97994 97995 b82e09 97994->97995 97996 bc2c2b ___scrt_fastfail 97994->97996 97997 b83aa2 23 API calls 97995->97997 97999 bc2c47 GetOpenFileNameW 97996->97999 97998 b82e12 97997->97998 98009 b82da5 97998->98009 98001 bc2c96 97999->98001 98002 b86b57 22 API calls 98001->98002 98004 bc2cab 98002->98004 98004->98004 98006 b82e27 98027 b844a8 98006->98027 98010 bc1f50 __wsopen_s 98009->98010 98011 b82db2 GetLongPathNameW 98010->98011 98012 b86b57 22 API calls 98011->98012 98013 b82dda 98012->98013 98014 b83598 98013->98014 98015 b8a961 22 API calls 98014->98015 98016 b835aa 98015->98016 98017 b83aa2 23 API calls 98016->98017 98018 b835b5 98017->98018 98019 b835c0 98018->98019 98024 bc32eb 98018->98024 98021 b8515f 22 API calls 98019->98021 98022 b835cc 98021->98022 98056 b835f3 98022->98056 98025 bc330d 98024->98025 98062 b9ce60 41 API calls 98024->98062 98026 b835df 98026->98006 98028 b84ecb 94 API calls 98027->98028 98029 b844cd 98028->98029 98030 bc3833 98029->98030 98031 b84ecb 94 API calls 98029->98031 98032 bf2cf9 80 API calls 98030->98032 98033 b844e1 98031->98033 98034 bc3848 98032->98034 98033->98030 98035 b844e9 98033->98035 98036 bc384c 98034->98036 98037 bc3869 98034->98037 98039 bc3854 98035->98039 98040 b844f5 98035->98040 98041 b84f39 68 API calls 98036->98041 98038 b9fe0b 22 API calls 98037->98038 98053 bc38ae 98038->98053 98064 beda5a 82 API calls 98039->98064 98063 b8940c 136 API calls 2 library calls 98040->98063 98041->98039 98044 b82e31 98045 bc3862 98045->98037 98046 b84f39 68 API calls 98049 bc3a5f 98046->98049 98049->98046 98070 be989b 82 API calls __wsopen_s 98049->98070 98052 b89cb3 22 API calls 98052->98053 98053->98049 98053->98052 98065 be967e 22 API calls __fread_nolock 98053->98065 98066 be95ad 42 API calls _wcslen 98053->98066 98067 bf0b5a 22 API calls 98053->98067 98068 b8a4a1 22 API calls __fread_nolock 98053->98068 98069 b83ff7 22 API calls 98053->98069 98057 b83605 98056->98057 98061 b83624 __fread_nolock 98056->98061 98059 b9fe0b 22 API calls 98057->98059 98058 b9fddb 22 API calls 98060 b8363b 98058->98060 98059->98061 98060->98026 98061->98058 98062->98024 98063->98044 98064->98045 98065->98053 98066->98053 98067->98053 98068->98053 98069->98053 98070->98049 98071 b81044 98076 b810f3 98071->98076 98073 b8104a 98112 ba00a3 29 API calls __onexit 98073->98112 98075 b81054 98113 b81398 98076->98113 98080 b8116a 98081 b8a961 22 API calls 98080->98081 98082 b81174 98081->98082 98083 b8a961 22 API calls 98082->98083 98084 b8117e 98083->98084 98085 b8a961 22 API calls 98084->98085 98086 b81188 98085->98086 98087 b8a961 22 API calls 98086->98087 98088 b811c6 98087->98088 98089 b8a961 22 API calls 98088->98089 98090 b81292 98089->98090 98123 b8171c 98090->98123 98094 b812c4 98095 b8a961 22 API calls 98094->98095 98096 b812ce 98095->98096 98097 b91940 9 API calls 98096->98097 98098 b812f9 98097->98098 98144 b81aab 98098->98144 98100 b81315 98101 b81325 GetStdHandle 98100->98101 98102 b8137a 98101->98102 98103 bc2485 98101->98103 98106 b81387 OleInitialize 98102->98106 98103->98102 98104 bc248e 98103->98104 98105 b9fddb 22 API calls 98104->98105 98107 bc2495 98105->98107 98106->98073 98151 bf011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 98107->98151 98109 bc249e 98152 bf0944 CreateThread 98109->98152 98111 bc24aa CloseHandle 98111->98102 98112->98075 98153 b813f1 98113->98153 98116 b813f1 22 API calls 98117 b813d0 98116->98117 98118 b8a961 22 API calls 98117->98118 98119 b813dc 98118->98119 98120 b86b57 22 API calls 98119->98120 98121 b81129 98120->98121 98122 b81bc3 6 API calls 98121->98122 98122->98080 98124 b8a961 22 API calls 98123->98124 98125 b8172c 98124->98125 98126 b8a961 22 API calls 98125->98126 98127 b81734 98126->98127 98128 b8a961 22 API calls 98127->98128 98129 b8174f 98128->98129 98130 b9fddb 22 API calls 98129->98130 98131 b8129c 98130->98131 98132 b81b4a 98131->98132 98133 b81b58 98132->98133 98134 b8a961 22 API calls 98133->98134 98135 b81b63 98134->98135 98136 b8a961 22 API calls 98135->98136 98137 b81b6e 98136->98137 98138 b8a961 22 API calls 98137->98138 98139 b81b79 98138->98139 98140 b8a961 22 API calls 98139->98140 98141 b81b84 98140->98141 98142 b9fddb 22 API calls 98141->98142 98143 b81b96 RegisterWindowMessageW 98142->98143 98143->98094 98145 bc272d 98144->98145 98146 b81abb 98144->98146 98160 bf3209 23 API calls 98145->98160 98147 b9fddb 22 API calls 98146->98147 98149 b81ac3 98147->98149 98149->98100 98150 bc2738 98151->98109 98152->98111 98161 bf092a 28 API calls 98152->98161 98154 b8a961 22 API calls 98153->98154 98155 b813fc 98154->98155 98156 b8a961 22 API calls 98155->98156 98157 b81404 98156->98157 98158 b8a961 22 API calls 98157->98158 98159 b813c6 98158->98159 98159->98116 98160->98150 98162 bd2a00 98178 b8d7b0 ISource 98162->98178 98163 b8db11 PeekMessageW 98163->98178 98164 b8d807 GetInputState 98164->98163 98164->98178 98166 bd1cbe TranslateAcceleratorW 98166->98178 98167 b8db8f PeekMessageW 98167->98178 98168 b8da04 timeGetTime 98168->98178 98169 b8db73 TranslateMessage DispatchMessageW 98169->98167 98170 b8dbaf Sleep 98170->98178 98171 bd2b74 Sleep 98184 bd2a51 98171->98184 98174 bd1dda timeGetTime 98208 b9e300 23 API calls 98174->98208 98176 bed4dc 47 API calls 98176->98184 98177 bd2c0b GetExitCodeProcess 98179 bd2c37 CloseHandle 98177->98179 98180 bd2c21 WaitForSingleObject 98177->98180 98178->98163 98178->98164 98178->98166 98178->98167 98178->98168 98178->98169 98178->98170 98178->98171 98178->98174 98181 b8d9d5 98178->98181 98178->98184 98190 b8ec40 348 API calls 98178->98190 98191 b91310 348 API calls 98178->98191 98192 b8bf40 348 API calls 98178->98192 98194 b8dd50 98178->98194 98201 b9edf6 98178->98201 98206 b8dfd0 348 API calls 3 library calls 98178->98206 98207 b9e551 timeGetTime 98178->98207 98209 bf3a2a 23 API calls 98178->98209 98210 bf359c 82 API calls __wsopen_s 98178->98210 98179->98184 98180->98178 98180->98179 98182 c129bf GetForegroundWindow 98182->98184 98184->98176 98184->98177 98184->98178 98184->98181 98184->98182 98185 bd2ca9 Sleep 98184->98185 98211 c05658 23 API calls 98184->98211 98212 bee97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 98184->98212 98213 b9e551 timeGetTime 98184->98213 98185->98178 98190->98178 98191->98178 98192->98178 98195 b8dd6f 98194->98195 98196 b8dd83 98194->98196 98214 b8d260 98195->98214 98246 bf359c 82 API calls __wsopen_s 98196->98246 98198 b8dd7a 98198->98178 98200 bd2f75 98200->98200 98202 b9ee09 98201->98202 98203 b9ee12 98201->98203 98202->98178 98203->98202 98204 b9ee36 IsDialogMessageW 98203->98204 98205 bdefaf GetClassLongW 98203->98205 98204->98202 98204->98203 98205->98203 98205->98204 98206->98178 98207->98178 98208->98178 98209->98178 98210->98178 98211->98184 98212->98184 98213->98184 98215 b8ec40 348 API calls 98214->98215 98234 b8d29d 98215->98234 98216 bd1bc4 98252 bf359c 82 API calls __wsopen_s 98216->98252 98218 b8d30b ISource 98218->98198 98219 b8d3c3 98221 b8d6d5 98219->98221 98222 b8d3ce 98219->98222 98220 b8d5ff 98223 bd1bb5 98220->98223 98224 b8d614 98220->98224 98221->98218 98230 b9fe0b 22 API calls 98221->98230 98226 b9fddb 22 API calls 98222->98226 98251 c05705 23 API calls 98223->98251 98228 b9fddb 22 API calls 98224->98228 98225 b8d4b8 98231 b9fe0b 22 API calls 98225->98231 98235 b8d3d5 __fread_nolock 98226->98235 98240 b8d46a 98228->98240 98229 b9fddb 22 API calls 98229->98234 98230->98235 98237 b8d429 ISource __fread_nolock 98231->98237 98232 b9fddb 22 API calls 98233 b8d3f6 98232->98233 98233->98237 98247 b8bec0 348 API calls 98233->98247 98234->98216 98234->98218 98234->98219 98234->98221 98234->98225 98234->98229 98234->98237 98235->98232 98235->98233 98237->98220 98238 bd1ba4 98237->98238 98237->98240 98241 b81f6f 348 API calls 98237->98241 98242 bd1b7f 98237->98242 98244 bd1b5d 98237->98244 98250 bf359c 82 API calls __wsopen_s 98238->98250 98240->98198 98241->98237 98249 bf359c 82 API calls __wsopen_s 98242->98249 98248 bf359c 82 API calls __wsopen_s 98244->98248 98246->98200 98247->98237 98248->98240 98249->98240 98250->98240 98251->98216 98252->98218 98253 bc2402 98256 b81410 98253->98256 98257 bc24b8 DestroyWindow 98256->98257 98258 b8144f mciSendStringW 98256->98258 98271 bc24c4 98257->98271 98259 b8146b 98258->98259 98260 b816c6 98258->98260 98261 b81479 98259->98261 98259->98271 98260->98259 98262 b816d5 UnregisterHotKey 98260->98262 98289 b8182e 98261->98289 98262->98260 98264 bc2509 98270 bc251c FreeLibrary 98264->98270 98272 bc252d 98264->98272 98265 bc24d8 98265->98271 98295 b86246 CloseHandle 98265->98295 98266 bc24e2 FindClose 98266->98271 98269 b8148e 98269->98272 98277 b8149c 98269->98277 98270->98264 98271->98264 98271->98265 98271->98266 98273 bc2541 VirtualFree 98272->98273 98280 b81509 98272->98280 98273->98272 98274 b814f8 CoUninitialize 98274->98280 98275 bc2589 98284 bc2598 ISource 98275->98284 98296 bf32eb 6 API calls ISource 98275->98296 98276 b81514 98279 b81524 98276->98279 98277->98274 98293 b81944 VirtualFreeEx CloseHandle 98279->98293 98280->98275 98280->98276 98282 b8153a 98282->98284 98286 b8161f 98282->98286 98285 bc2627 98284->98285 98297 be64d4 22 API calls ISource 98284->98297 98285->98285 98286->98285 98294 b81876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 98286->98294 98288 b816c1 98290 b8183b 98289->98290 98291 b81480 98290->98291 98298 be702a 22 API calls 98290->98298 98291->98264 98291->98269 98293->98282 98294->98288 98295->98265 98296->98275 98297->98284 98298->98290

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 389 b842de-b8434d call b8a961 GetVersionExW call b86b57 394 bc3617-bc362a 389->394 395 b84353 389->395 396 bc362b-bc362f 394->396 397 b84355-b84357 395->397 398 bc3631 396->398 399 bc3632-bc363e 396->399 400 b8435d-b843bc call b893b2 call b837a0 397->400 401 bc3656 397->401 398->399 399->396 402 bc3640-bc3642 399->402 418 bc37df-bc37e6 400->418 419 b843c2-b843c4 400->419 405 bc365d-bc3660 401->405 402->397 404 bc3648-bc364f 402->404 404->394 407 bc3651 404->407 408 b8441b-b84435 GetCurrentProcess IsWow64Process 405->408 409 bc3666-bc36a8 405->409 407->401 411 b84494-b8449a 408->411 412 b84437 408->412 409->408 413 bc36ae-bc36b1 409->413 415 b8443d-b84449 411->415 412->415 416 bc36db-bc36e5 413->416 417 bc36b3-bc36bd 413->417 424 b8444f-b8445e LoadLibraryA 415->424 425 bc3824-bc3828 GetSystemInfo 415->425 420 bc36f8-bc3702 416->420 421 bc36e7-bc36f3 416->421 426 bc36bf-bc36c5 417->426 427 bc36ca-bc36d6 417->427 422 bc37e8 418->422 423 bc3806-bc3809 418->423 419->405 428 b843ca-b843dd 419->428 432 bc3704-bc3710 420->432 433 bc3715-bc3721 420->433 421->408 431 bc37ee 422->431 434 bc380b-bc381a 423->434 435 bc37f4-bc37fc 423->435 436 b8449c-b844a6 GetSystemInfo 424->436 437 b84460-b8446e GetProcAddress 424->437 426->408 427->408 429 bc3726-bc372f 428->429 430 b843e3-b843e5 428->430 440 bc373c-bc3748 429->440 441 bc3731-bc3737 429->441 438 bc374d-bc3762 430->438 439 b843eb-b843ee 430->439 431->435 432->408 433->408 434->431 442 bc381c-bc3822 434->442 435->423 444 b84476-b84478 436->444 437->436 443 b84470-b84474 GetNativeSystemInfo 437->443 447 bc376f-bc377b 438->447 448 bc3764-bc376a 438->448 445 b843f4-b8440f 439->445 446 bc3791-bc3794 439->446 440->408 441->408 442->435 443->444 449 b8447a-b8447b FreeLibrary 444->449 450 b84481-b84493 444->450 451 bc3780-bc378c 445->451 452 b84415 445->452 446->408 453 bc379a-bc37c1 446->453 447->408 448->408 449->450 451->408 452->408 454 bc37ce-bc37da 453->454 455 bc37c3-bc37c9 453->455 454->408 455->408
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 00B8430D
                                                                                                                                                                                                                                              • Part of subcall function 00B86B57: _wcslen.LIBCMT ref: 00B86B6A
                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00C1CB64,00000000,?,?), ref: 00B84422
                                                                                                                                                                                                                                            • IsWow64Process.KERNEL32(00000000,?,?), ref: 00B84429
                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00B84454
                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00B84466
                                                                                                                                                                                                                                            • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00B84474
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?), ref: 00B8447B
                                                                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?,?,?), ref: 00B844A0
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                            • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                            • Opcode ID: f46169cf9ac9b2481f68bb71ee12006f1ff4fa699fbc7dd05d2f073c8971e7c3
                                                                                                                                                                                                                                            • Instruction ID: 3833505fa9f6b254cb49927e234ea1765dddbb7c0d96712899a7bbbc1c3d6edc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f46169cf9ac9b2481f68bb71ee12006f1ff4fa699fbc7dd05d2f073c8971e7c3
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DA1A36D95A3C0DFC711D76878A979D7FE4AB36746B0C88EDE841B3731D6204A88CB21

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 793 b842a2-b842ba CreateStreamOnHGlobal 794 b842da-b842dd 793->794 795 b842bc-b842d3 FindResourceExW 793->795 796 b842d9 795->796 797 bc35ba-bc35c9 LoadResource 795->797 796->794 797->796 798 bc35cf-bc35dd SizeofResource 797->798 798->796 799 bc35e3-bc35ee LockResource 798->799 799->796 800 bc35f4-bc3612 799->800 800->796
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00B850AA,?,?,00000000,00000000), ref: 00B842B2
                                                                                                                                                                                                                                            • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00B850AA,?,?,00000000,00000000), ref: 00B842C9
                                                                                                                                                                                                                                            • LoadResource.KERNEL32(?,00000000,?,?,00B850AA,?,?,00000000,00000000,?,?,?,?,?,?,00B84F20), ref: 00BC35BE
                                                                                                                                                                                                                                            • SizeofResource.KERNEL32(?,00000000,?,?,00B850AA,?,?,00000000,00000000,?,?,?,?,?,?,00B84F20), ref: 00BC35D3
                                                                                                                                                                                                                                            • LockResource.KERNEL32(00B850AA,?,?,00B850AA,?,?,00000000,00000000,?,?,?,?,?,?,00B84F20,?), ref: 00BC35E6
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                            • String ID: SCRIPT
                                                                                                                                                                                                                                            • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                            • Opcode ID: 260c3dd73e422385e66264a2985e5f420dd56a5d84c3b13661b45bad722eba39
                                                                                                                                                                                                                                            • Instruction ID: c33925ff5f8627f28f68776d48ef343525aab70778565be77046517cfcdc5dd3
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 260c3dd73e422385e66264a2985e5f420dd56a5d84c3b13661b45bad722eba39
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C811AC70240305BFEB219F65DC88F6B7BB9FBCAB55F1081A9B412C62A0DB71D804C620

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00B82B6B
                                                                                                                                                                                                                                              • Part of subcall function 00B83A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00C51418,?,00B82E7F,?,?,?,00000000), ref: 00B83A78
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(runas,?,?,?,?,?,00C42224), ref: 00BC2C10
                                                                                                                                                                                                                                            • ShellExecuteW.SHELL32(00000000,?,?,00C42224), ref: 00BC2C17
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                            • String ID: runas
                                                                                                                                                                                                                                            • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                            • Opcode ID: bd3e7f3be13c8efa89af1161100710e787a1f0427e653ec39ac36a9641d8977c
                                                                                                                                                                                                                                            • Instruction ID: 97c4f70d05b0ee2c6db6d6d863f620fd68b3e786a809e6258dd23af3196c2584
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd3e7f3be13c8efa89af1161100710e787a1f0427e653ec39ac36a9641d8977c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 38119331208341AACB14FF60D896FBEB7E4EB95B51F4854ADF582560B2CF258A4AC712

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00BED501
                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00BED50F
                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00BED52F
                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 00BED5DC
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                                                                                            • Opcode ID: 457a7b32ce0e19f35f5c2985f8db60809e4a02e6b357de90bd1e9216bf05612b
                                                                                                                                                                                                                                            • Instruction ID: 27baf873f0893ba89e1071ffdbf0a48cab7d241bfcf73a7cf205d69a6bedb142
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 457a7b32ce0e19f35f5c2985f8db60809e4a02e6b357de90bd1e9216bf05612b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B31BF31008340AFD300EF54C885BBFBBF8EF99354F5409ADF581821A1EBB19A48CB92

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 993 bedbbe-bedbda lstrlenW 994 bedbdc-bedbe6 GetFileAttributesW 993->994 995 bedc06 993->995 996 bedbe8-bedbf7 FindFirstFileW 994->996 997 bedc09-bedc0d 994->997 995->997 996->995 998 bedbf9-bedc04 FindClose 996->998 998->997
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00BC5222), ref: 00BEDBCE
                                                                                                                                                                                                                                            • GetFileAttributesW.KERNELBASE(?), ref: 00BEDBDD
                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00BEDBEE
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BEDBFA
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2695905019-0
                                                                                                                                                                                                                                            • Opcode ID: 34e4aeeff8fb2ff5d4bb88c28434382371942c88ffa21bd9ca75c2d695efaf12
                                                                                                                                                                                                                                            • Instruction ID: c088812154a859821568f0a470af6000cefc1396cdbe16b028e654ea80647200
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34e4aeeff8fb2ff5d4bb88c28434382371942c88ffa21bd9ca75c2d695efaf12
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25F0A7304505105783206B789C4D6AE37ACEE02374B208B42F436C11F0EBF099548596
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00BB28E9,?,00BA4CBE,00BB28E9,00C488B8,0000000C,00BA4E15,00BB28E9,00000002,00000000,?,00BB28E9), ref: 00BA4D09
                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,00BA4CBE,00BB28E9,00C488B8,0000000C,00BA4E15,00BB28E9,00000002,00000000,?,00BB28E9), ref: 00BA4D10
                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00BA4D22
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                                            • Opcode ID: ac042f9a621aab3825afc34dd8b0c5a332fce6d4101091aeb03731288af30d3f
                                                                                                                                                                                                                                            • Instruction ID: 9da1bd8c382e31fc74ce1019f6a88b6d9ba28cdf9619d6cd96dfed4d8b1f317c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ac042f9a621aab3825afc34dd8b0c5a332fce6d4101091aeb03731288af30d3f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08E0B631044148AFCF11AF54DD49B9C7BA9FB83795B508065FD558A132DB75DE42CA80

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 0 c0aff9-c0b056 call ba2340 3 c0b094-c0b098 0->3 4 c0b058-c0b06b call b8b567 0->4 5 c0b09a-c0b0bb call b8b567 * 2 3->5 6 c0b0dd-c0b0e0 3->6 15 c0b0c8 4->15 16 c0b06d-c0b092 call b8b567 * 2 4->16 30 c0b0bf-c0b0c4 5->30 8 c0b0e2-c0b0e5 6->8 9 c0b0f5-c0b119 call b87510 call b87620 6->9 12 c0b0e8-c0b0ed call b8b567 8->12 32 c0b1d8-c0b1e0 9->32 33 c0b11f-c0b178 call b87510 call b87620 call b87510 call b87620 call b87510 call b87620 9->33 12->9 21 c0b0cb-c0b0cf 15->21 16->30 26 c0b0d1-c0b0d7 21->26 27 c0b0d9-c0b0db 21->27 26->12 27->6 27->9 30->6 34 c0b0c6 30->34 35 c0b1e2-c0b1fd call b87510 call b87620 32->35 36 c0b20a-c0b238 GetCurrentDirectoryW call b9fe0b GetCurrentDirectoryW 32->36 81 c0b1a6-c0b1d6 GetSystemDirectoryW call b9fe0b GetSystemDirectoryW 33->81 82 c0b17a-c0b195 call b87510 call b87620 33->82 34->21 35->36 53 c0b1ff-c0b208 call ba4963 35->53 45 c0b23c 36->45 48 c0b240-c0b244 45->48 50 c0b275-c0b285 call bf00d9 48->50 51 c0b246-c0b270 call b89c6e * 3 48->51 64 c0b287-c0b289 50->64 65 c0b28b-c0b2e1 call bf07c0 call bf06e6 call bf05a7 50->65 51->50 53->36 53->50 68 c0b2ee-c0b2f2 64->68 65->68 96 c0b2e3 65->96 70 c0b2f8-c0b321 call be11c8 68->70 71 c0b39a-c0b3be CreateProcessW 68->71 86 c0b323-c0b328 call be1201 70->86 87 c0b32a call be14ce 70->87 78 c0b3c1-c0b3d4 call b9fe14 * 2 71->78 101 c0b3d6-c0b3e8 78->101 102 c0b42f-c0b43d CloseHandle 78->102 81->45 82->81 107 c0b197-c0b1a0 call ba4963 82->107 100 c0b32f-c0b33c call ba4963 86->100 87->100 96->68 115 c0b347-c0b357 call ba4963 100->115 116 c0b33e-c0b345 100->116 105 c0b3ea 101->105 106 c0b3ed-c0b3fc 101->106 109 c0b49c 102->109 110 c0b43f-c0b444 102->110 105->106 111 c0b401-c0b42a GetLastError call b8630c call b8cfa0 106->111 112 c0b3fe 106->112 107->48 107->81 113 c0b4a0-c0b4a4 109->113 117 c0b451-c0b456 110->117 118 c0b446-c0b44c CloseHandle 110->118 130 c0b4e5-c0b4f6 call bf0175 111->130 112->111 123 c0b4b2-c0b4bc 113->123 124 c0b4a6-c0b4b0 113->124 133 c0b362-c0b372 call ba4963 115->133 134 c0b359-c0b360 115->134 116->115 116->116 120 c0b463-c0b468 117->120 121 c0b458-c0b45e CloseHandle 117->121 118->117 127 c0b475-c0b49a call bf09d9 call c0b536 120->127 128 c0b46a-c0b470 CloseHandle 120->128 121->120 131 c0b4c4-c0b4e3 call b8cfa0 CloseHandle 123->131 132 c0b4be 123->132 124->130 127->113 128->127 131->130 132->131 146 c0b374-c0b37b 133->146 147 c0b37d-c0b398 call b9fe14 * 3 133->147 134->133 134->134 146->146 146->147 147->78
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C0B198
                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00C0B1B0
                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00C0B1D4
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C0B200
                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00C0B214
                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00C0B236
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C0B332
                                                                                                                                                                                                                                              • Part of subcall function 00BF05A7: GetStdHandle.KERNEL32(000000F6), ref: 00BF05C6
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C0B34B
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C0B366
                                                                                                                                                                                                                                            • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00C0B3B6
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 00C0B407
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00C0B439
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C0B44A
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C0B45C
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C0B46E
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00C0B4E3
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2178637699-0
                                                                                                                                                                                                                                            • Opcode ID: 08d9810b559ae7e5bc44f019c34edf52881c802dc9e666d046d36e1a5f6df6d2
                                                                                                                                                                                                                                            • Instruction ID: 4fae4eaa476061d0aa8b266351a4dc0601d3d288c25922c843016e19df4e089f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 08d9810b559ae7e5bc44f019c34edf52881c802dc9e666d046d36e1a5f6df6d2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23F1AD716083409FCB14EF24C891B6EBBE5AF85714F14849DF8A99B2E2DB31ED44CB52
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 00B8D807
                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00B8DA07
                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B8DB28
                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00B8DB7B
                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00B8DB89
                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B8DB9F
                                                                                                                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 00B8DBB1
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2189390790-0
                                                                                                                                                                                                                                            • Opcode ID: 388aef5da05d63a20c31c0a566e1565d111ce921f606983d428b913c1baf24ce
                                                                                                                                                                                                                                            • Instruction ID: e22a10038c862c64bfc8a6d539c966c43ecd1c2924aa659ba466dbd7ea6f753d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 388aef5da05d63a20c31c0a566e1565d111ce921f606983d428b913c1baf24ce
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D42B170608341AFD728EF24C884BAAF7E1FF56314F5485AAE555873E1E770E884CB92

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00B82D07
                                                                                                                                                                                                                                            • RegisterClassExW.USER32(00000030), ref: 00B82D31
                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00B82D42
                                                                                                                                                                                                                                            • InitCommonControlsEx.COMCTL32(?), ref: 00B82D5F
                                                                                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00B82D6F
                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A9), ref: 00B82D85
                                                                                                                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00B82D94
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                            • Opcode ID: e3c9c6a1e5dc533cf566880649de889b7f6af7ea0f4cd7940b44e567cef5341c
                                                                                                                                                                                                                                            • Instruction ID: 82f5e432c3320fc1f9c825f8e9cdaf439b38b20a5c2a792e95e9b952f25518a7
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e3c9c6a1e5dc533cf566880649de889b7f6af7ea0f4cd7940b44e567cef5341c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2421C0B9941318AFDB00DFA4E889BDDBBB4FB09701F04811AF911B62A0D7B14584CF91

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 457 bc065b-bc068b call bc042f 460 bc068d-bc0698 call baf2c6 457->460 461 bc06a6-bc06b2 call bb5221 457->461 466 bc069a-bc06a1 call baf2d9 460->466 467 bc06cb-bc0714 call bc039a 461->467 468 bc06b4-bc06c9 call baf2c6 call baf2d9 461->468 477 bc097d-bc0983 466->477 475 bc0716-bc071f 467->475 476 bc0781-bc078a GetFileType 467->476 468->466 479 bc0756-bc077c GetLastError call baf2a3 475->479 480 bc0721-bc0725 475->480 481 bc078c-bc07bd GetLastError call baf2a3 CloseHandle 476->481 482 bc07d3-bc07d6 476->482 479->466 480->479 486 bc0727-bc0754 call bc039a 480->486 481->466 496 bc07c3-bc07ce call baf2d9 481->496 484 bc07df-bc07e5 482->484 485 bc07d8-bc07dd 482->485 489 bc07e9-bc0837 call bb516a 484->489 490 bc07e7 484->490 485->489 486->476 486->479 500 bc0839-bc0845 call bc05ab 489->500 501 bc0847-bc086b call bc014d 489->501 490->489 496->466 500->501 506 bc086f-bc0879 call bb86ae 500->506 507 bc086d 501->507 508 bc087e-bc08c1 501->508 506->477 507->506 510 bc08e2-bc08f0 508->510 511 bc08c3-bc08c7 508->511 514 bc097b 510->514 515 bc08f6-bc08fa 510->515 511->510 513 bc08c9-bc08dd 511->513 513->510 514->477 515->514 516 bc08fc-bc092f CloseHandle call bc039a 515->516 519 bc0931-bc095d GetLastError call baf2a3 call bb5333 516->519 520 bc0963-bc0977 516->520 519->520 520->514
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BC039A: CreateFileW.KERNELBASE(00000000,00000000,?,00BC0704,?,?,00000000,?,00BC0704,00000000,0000000C), ref: 00BC03B7
                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BC076F
                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00BC0776
                                                                                                                                                                                                                                            • GetFileType.KERNELBASE(00000000), ref: 00BC0782
                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BC078C
                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00BC0795
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BC07B5
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BC08FF
                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BC0931
                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00BC0938
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                            • String ID: H
                                                                                                                                                                                                                                            • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                            • Opcode ID: 482910c3cba5dae4265830702a98940332dfaed277b78e8b747a4bd9024dff6a
                                                                                                                                                                                                                                            • Instruction ID: 3d261882f4a89ad89f856a77260a37d1e296003881ec35c7047a0d3a16f6e60e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 482910c3cba5dae4265830702a98940332dfaed277b78e8b747a4bd9024dff6a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FAA10736A142058FDF19BFA8D891BED7BE0EB46320F14419DF815EB291D7319D12CB91

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B83A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00C51418,?,00B82E7F,?,?,?,00000000), ref: 00B83A78
                                                                                                                                                                                                                                              • Part of subcall function 00B83357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00B83379
                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00B8356A
                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00BC318D
                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00BC31CE
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00BC3210
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BC3277
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BC3286
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                            • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                            • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                            • Opcode ID: 8a24ca3979cb37e943d1dde1966d00c49bd890fea39f194220309bde76d17ab8
                                                                                                                                                                                                                                            • Instruction ID: af050542db7a26b8d595f815da6b7da7604f866ce2e3df03a1fc2d62775a352c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a24ca3979cb37e943d1dde1966d00c49bd890fea39f194220309bde76d17ab8
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86715B755083019EC714EF65DC81AAFBBECFF9A740B80446EF545A7170EB349A88CB52

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00B82B8E
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00B82B9D
                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00B82BB3
                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A4), ref: 00B82BC5
                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A2), ref: 00B82BD7
                                                                                                                                                                                                                                            • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00B82BEF
                                                                                                                                                                                                                                            • RegisterClassExW.USER32(?), ref: 00B82C40
                                                                                                                                                                                                                                              • Part of subcall function 00B82CD4: GetSysColorBrush.USER32(0000000F), ref: 00B82D07
                                                                                                                                                                                                                                              • Part of subcall function 00B82CD4: RegisterClassExW.USER32(00000030), ref: 00B82D31
                                                                                                                                                                                                                                              • Part of subcall function 00B82CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00B82D42
                                                                                                                                                                                                                                              • Part of subcall function 00B82CD4: InitCommonControlsEx.COMCTL32(?), ref: 00B82D5F
                                                                                                                                                                                                                                              • Part of subcall function 00B82CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00B82D6F
                                                                                                                                                                                                                                              • Part of subcall function 00B82CD4: LoadIconW.USER32(000000A9), ref: 00B82D85
                                                                                                                                                                                                                                              • Part of subcall function 00B82CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00B82D94
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                            • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                            • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                            • Opcode ID: 29268f27bb3c01279fb42ca5e7659e6090e9b0f7be099caa548eee97eb834cf3
                                                                                                                                                                                                                                            • Instruction ID: fcd16cb7310236c1ad0aff3be089f6a1b256466c3a128baadc27cc5cb5fe71e7
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29268f27bb3c01279fb42ca5e7659e6090e9b0f7be099caa548eee97eb834cf3
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 31214F78E40314ABDB109F95ECA9BAD7FB4FB08B51F08415AFA00B66B0D3B14580CF90

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 598 b83170-b83185 599 b831e5-b831e7 598->599 600 b83187-b8318a 598->600 599->600 601 b831e9 599->601 602 b831eb 600->602 603 b8318c-b83193 600->603 606 b831d0-b831d8 DefWindowProcW 601->606 607 bc2dfb-bc2e23 call b818e2 call b9e499 602->607 608 b831f1-b831f6 602->608 604 b83199-b8319e 603->604 605 b83265-b8326d PostQuitMessage 603->605 610 bc2e7c-bc2e90 call bebf30 604->610 611 b831a4-b831a8 604->611 613 b83219-b8321b 605->613 612 b831de-b831e4 606->612 641 bc2e28-bc2e2f 607->641 614 b831f8-b831fb 608->614 615 b8321d-b83244 SetTimer RegisterWindowMessageW 608->615 610->613 635 bc2e96 610->635 617 bc2e68-bc2e72 call bec161 611->617 618 b831ae-b831b3 611->618 613->612 621 bc2d9c-bc2d9f 614->621 622 b83201-b8320f KillTimer call b830f2 614->622 615->613 619 b83246-b83251 CreatePopupMenu 615->619 631 bc2e77 617->631 625 bc2e4d-bc2e54 618->625 626 b831b9-b831be 618->626 619->613 628 bc2dd7-bc2df6 MoveWindow 621->628 629 bc2da1-bc2da5 621->629 639 b83214 call b83c50 622->639 625->606 638 bc2e5a-bc2e63 call be0ad7 625->638 633 b83253-b83263 call b8326f 626->633 634 b831c4-b831ca 626->634 628->613 636 bc2dc6-bc2dd2 SetFocus 629->636 637 bc2da7-bc2daa 629->637 631->613 633->613 634->606 634->641 635->606 636->613 637->634 642 bc2db0-bc2dc1 call b818e2 637->642 638->606 639->613 641->606 646 bc2e35-bc2e48 call b830f2 call b83837 641->646 642->613 646->606
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00B8316A,?,?), ref: 00B831D8
                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?,?,?,?,00B8316A,?,?), ref: 00B83204
                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00B83227
                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00B8316A,?,?), ref: 00B83232
                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00B83246
                                                                                                                                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 00B83267
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                            • String ID: TaskbarCreated
                                                                                                                                                                                                                                            • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                            • Opcode ID: 2cc5385d9580f670e37b453a37b19025e5944cee83039238ed596de20819d1ad
                                                                                                                                                                                                                                            • Instruction ID: 39ed07b3296acf22c3caa974d9fff6e12979372b899d56a0aab84c3759b19c03
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2cc5385d9580f670e37b453a37b19025e5944cee83039238ed596de20819d1ad
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E41E439240204A6DF147F789D9DBBD3AD9F706F41F0841A9FD02A62B1DBA19A80D7A1

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 654 b81410-b81449 655 bc24b8-bc24b9 DestroyWindow 654->655 656 b8144f-b81465 mciSendStringW 654->656 659 bc24c4-bc24d1 655->659 657 b8146b-b81473 656->657 658 b816c6-b816d3 656->658 657->659 660 b81479-b81488 call b8182e 657->660 661 b816f8-b816ff 658->661 662 b816d5-b816f0 UnregisterHotKey 658->662 663 bc2500-bc2507 659->663 664 bc24d3-bc24d6 659->664 675 bc250e-bc251a 660->675 676 b8148e-b81496 660->676 661->657 667 b81705 661->667 662->661 666 b816f2-b816f3 call b810d0 662->666 663->659 668 bc2509 663->668 669 bc24d8-bc24e0 call b86246 664->669 670 bc24e2-bc24e5 FindClose 664->670 666->661 667->658 668->675 674 bc24eb-bc24f8 669->674 670->674 674->663 680 bc24fa-bc24fb call bf32b1 674->680 677 bc251c-bc251e FreeLibrary 675->677 678 bc2524-bc252b 675->678 681 b8149c-b814c1 call b8cfa0 676->681 682 bc2532-bc253f 676->682 677->678 678->675 683 bc252d 678->683 680->663 691 b814f8-b81503 CoUninitialize 681->691 692 b814c3 681->692 684 bc2566-bc256d 682->684 685 bc2541-bc255e VirtualFree 682->685 683->682 684->682 689 bc256f 684->689 685->684 688 bc2560-bc2561 call bf3317 685->688 688->684 696 bc2574-bc2578 689->696 695 b81509-b8150e 691->695 691->696 694 b814c6-b814f6 call b81a05 call b819ae 692->694 694->691 698 bc2589-bc2596 call bf32eb 695->698 699 b81514-b8151e 695->699 696->695 700 bc257e-bc2584 696->700 712 bc2598 698->712 703 b81524-b815a5 call b8988f call b81944 call b817d5 call b9fe14 call b8177c call b8988f call b8cfa0 call b817fe call b9fe14 699->703 704 b81707-b81714 call b9f80e 699->704 700->695 716 bc259d-bc25bf call b9fdcd 703->716 744 b815ab-b815cf call b9fe14 703->744 704->703 714 b8171a 704->714 712->716 714->704 723 bc25c1 716->723 726 bc25c6-bc25e8 call b9fdcd 723->726 732 bc25ea 726->732 734 bc25ef-bc2611 call b9fdcd 732->734 740 bc2613 734->740 743 bc2618-bc2625 call be64d4 740->743 749 bc2627 743->749 744->726 750 b815d5-b815f9 call b9fe14 744->750 753 bc262c-bc2639 call b9ac64 749->753 750->734 754 b815ff-b81619 call b9fe14 750->754 759 bc263b 753->759 754->743 760 b8161f-b81643 call b817d5 call b9fe14 754->760 761 bc2640-bc264d call bf3245 759->761 760->753 769 b81649-b81651 760->769 767 bc264f 761->767 770 bc2654-bc2661 call bf32cc 767->770 769->761 771 b81657-b81675 call b8988f call b8190a 769->771 776 bc2663 770->776 771->770 779 b8167b-b81689 771->779 780 bc2668-bc2675 call bf32cc 776->780 779->780 781 b8168f-b816c5 call b8988f * 3 call b81876 779->781 786 bc2677 780->786 786->786
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00B81459
                                                                                                                                                                                                                                            • CoUninitialize.COMBASE ref: 00B814F8
                                                                                                                                                                                                                                            • UnregisterHotKey.USER32(?), ref: 00B816DD
                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00BC24B9
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00BC251E
                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00BC254B
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                            • String ID: close all
                                                                                                                                                                                                                                            • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                            • Opcode ID: 6605dccd18377302157a482dc1bc6fbbd047fc99c302ca323324f61b57a1573b
                                                                                                                                                                                                                                            • Instruction ID: 5ad421a0d8414d113c4c4a8610efd01098e2e5ef2cb8a56eaaa25ee186890dfe
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6605dccd18377302157a482dc1bc6fbbd047fc99c302ca323324f61b57a1573b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08D125716022128FDB19EF18C895F69F7E8BF15710F2486EDE54AAB261DB30AD12CF50

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 803 b82c63-b82cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00B82C91
                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00B82CB2
                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00B81CAD,?), ref: 00B82CC6
                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00B81CAD,?), ref: 00B82CCF
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$CreateShow
                                                                                                                                                                                                                                            • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                            • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                            • Opcode ID: b14c60553d7603174488fb27cc13456b676da5b0a4a452f909ba778ec42638bc
                                                                                                                                                                                                                                            • Instruction ID: 70284d99920ec410c9aaec35d223d766da7209c2044434b040a1755ac64105cb
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b14c60553d7603174488fb27cc13456b676da5b0a4a452f909ba778ec42638bc
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EAF03A795803907AEB301B13AC5CFBB2EBDE7C7F61F05401AFD00A21B0C6614880DAB0

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 954 b83b1c-b83b27 955 b83b99-b83b9b 954->955 956 b83b29-b83b2e 954->956 957 b83b8c-b83b8f 955->957 956->955 958 b83b30-b83b48 RegOpenKeyExW 956->958 958->955 959 b83b4a-b83b69 RegQueryValueExW 958->959 960 b83b6b-b83b76 959->960 961 b83b80-b83b8b RegCloseKey 959->961 962 b83b78-b83b7a 960->962 963 b83b90-b83b97 960->963 961->957 964 b83b7e 962->964 963->964 964->961
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00B83B0F,SwapMouseButtons,00000004,?), ref: 00B83B40
                                                                                                                                                                                                                                            • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00B83B0F,SwapMouseButtons,00000004,?), ref: 00B83B61
                                                                                                                                                                                                                                            • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00B83B0F,SwapMouseButtons,00000004,?), ref: 00B83B83
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                            • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                            • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                            • Opcode ID: 737841449b1e89c57c82044b907f96cf712739d08df7bafba25614156afa5c5d
                                                                                                                                                                                                                                            • Instruction ID: 8976acad579f520f1c0914b0850383c16b4b7a98002115c574974bccd2a1d98d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 737841449b1e89c57c82044b907f96cf712739d08df7bafba25614156afa5c5d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF112AB5510208FFDB20DFA5DC84AEEB7F8EF05B84B108499B805D7120E2319F40D760
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00BC33A2
                                                                                                                                                                                                                                              • Part of subcall function 00B86B57: _wcslen.LIBCMT ref: 00B86B6A
                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00B83A04
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                            • String ID: Line:
                                                                                                                                                                                                                                            • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                            • Opcode ID: 997325237cb6df3aaf4b6697cbe507a4185f19b36071e739d66b9f9756d84220
                                                                                                                                                                                                                                            • Instruction ID: b3bee8abe5cff71281dd31d0129583384da35434f7028b55f66f4dc1923fb459
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 997325237cb6df3aaf4b6697cbe507a4185f19b36071e739d66b9f9756d84220
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9431C571408304AAC725FB10DC59BEF77D8AB41B10F0445AEF99A920B1EB709649C7C6
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00BA0668
                                                                                                                                                                                                                                              • Part of subcall function 00BA32A4: RaiseException.KERNEL32(?,?,?,00BA068A,?,00C51444,?,?,?,?,?,?,00BA068A,00B81129,00C48738,00B81129), ref: 00BA3304
                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00BA0685
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                            • String ID: Unknown exception
                                                                                                                                                                                                                                            • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                            • Opcode ID: e856470560099a09a802b1f8cc442cb840c1fe8d92a1d06ee07c9b6272595608
                                                                                                                                                                                                                                            • Instruction ID: d7327153bb24430b9a740515a640b1a3f904e8fc1b27ded4f029a14bb717efc2
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e856470560099a09a802b1f8cc442cb840c1fe8d92a1d06ee07c9b6272595608
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CFF0C83490830D778F04B668D886DAD7BEC9E42354F6041F1B914D5591EF71EA69C5D0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B81BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00B81BF4
                                                                                                                                                                                                                                              • Part of subcall function 00B81BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00B81BFC
                                                                                                                                                                                                                                              • Part of subcall function 00B81BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00B81C07
                                                                                                                                                                                                                                              • Part of subcall function 00B81BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00B81C12
                                                                                                                                                                                                                                              • Part of subcall function 00B81BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00B81C1A
                                                                                                                                                                                                                                              • Part of subcall function 00B81BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00B81C22
                                                                                                                                                                                                                                              • Part of subcall function 00B81B4A: RegisterWindowMessageW.USER32(00000004,?,00B812C4), ref: 00B81BA2
                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00B8136A
                                                                                                                                                                                                                                            • OleInitialize.OLE32 ref: 00B81388
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000), ref: 00BC24AB
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1986988660-0
                                                                                                                                                                                                                                            • Opcode ID: 56cf2cd2ad679528e37b8da0c9a5a529ca3895ec320d5b364433c8c4e7dafe9e
                                                                                                                                                                                                                                            • Instruction ID: 9741faa1b6a21b8b9364f2199a4697e7fccad470abf214a41d90c4d58a58f8b1
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 56cf2cd2ad679528e37b8da0c9a5a529ca3895ec320d5b364433c8c4e7dafe9e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B71AFBC9113008ECB84EF79A84D7593AE4EB8935679D856AEC0AE7271FB3044C5CF44
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B83923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00B83A04
                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00BEC259
                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?), ref: 00BEC261
                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00BEC270
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3500052701-0
                                                                                                                                                                                                                                            • Opcode ID: 9bfffe16505ec1627e67ee382d29dff5ac4469466d5609c36818d36249fd17e5
                                                                                                                                                                                                                                            • Instruction ID: 23cefd8ddf047cd65b3cd621d46d10161fcae68822c703cdf499aeeacd699265
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9bfffe16505ec1627e67ee382d29dff5ac4469466d5609c36818d36249fd17e5
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FF31C570904384AFEB229F658895BEBBFECAF07304F0444D9E6DAA7241C7745A85CB51
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,00000000,?,?,00BB85CC,?,00C48CC8,0000000C), ref: 00BB8704
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00BB85CC,?,00C48CC8,0000000C), ref: 00BB870E
                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00BB8739
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2583163307-0
                                                                                                                                                                                                                                            • Opcode ID: 921107fb373bda430216816945bc743543ebacde9bb8742df0cdb5c3fcb4ba45
                                                                                                                                                                                                                                            • Instruction ID: f87c4bd37b9548b1c6ad1a6e38ae1bd294dde064a2f925896eb895b585b60ae1
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 921107fb373bda430216816945bc743543ebacde9bb8742df0cdb5c3fcb4ba45
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD012B3260572027D6747274A8857FE67CD8B82778F3902D9F81A9B1D2DEE08C81C155
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00B8DB7B
                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00B8DB89
                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B8DB9F
                                                                                                                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 00B8DBB1
                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,?,?), ref: 00BD1CC9
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3288985973-0
                                                                                                                                                                                                                                            • Opcode ID: 47b4d6658535c255a46eb5be66f803dad9060b636926d7c3a24cd494ee7d9d32
                                                                                                                                                                                                                                            • Instruction ID: d247bd8c3f7aedab78e5b76ef9b9fe0939fbae9e6dea621bbf500bc21ee53d19
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 47b4d6658535c255a46eb5be66f803dad9060b636926d7c3a24cd494ee7d9d32
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 50F05E306543409BEB30DB60CC89FEA73E9EB45311F14496AF61A870D0EB709488CB15
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00B917F6
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                            • String ID: CALL
                                                                                                                                                                                                                                            • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                            • Opcode ID: 9e3dd6da399086924d573bef3a77db6a59abec3322425b6536ae346f83a739a8
                                                                                                                                                                                                                                            • Instruction ID: 3e7f6a1974766b9fc0cd0a2b2fd353153a4fd8b4fe5a1724ed44a7dcc05198e5
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e3dd6da399086924d573bef3a77db6a59abec3322425b6536ae346f83a739a8
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB2269746082029FCB14DF18C490B2ABBF1FF99314F2589ADF4968B3A1D731E845DB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(?), ref: 00BC2C8C
                                                                                                                                                                                                                                              • Part of subcall function 00B83AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B83A97,?,?,00B82E7F,?,?,?,00000000), ref: 00B83AC2
                                                                                                                                                                                                                                              • Part of subcall function 00B82DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00B82DC4
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                            • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                            • Opcode ID: 627cef083e7f0319fc576604a7d82f48acabfabd375bd9572b2af89e0085503e
                                                                                                                                                                                                                                            • Instruction ID: 04e851ec0739f2f01020bdba917fe1bdd2d3b0a9e795646213fe8157a9af9edc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 627cef083e7f0319fc576604a7d82f48acabfabd375bd9572b2af89e0085503e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9221A271A002589FDF01EF98C849BEE7BF8EF49715F008099E505B7251DBB49A89CFA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00B83908
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                            • Opcode ID: f6bb85f2465f6cff999bb6c9a16a0e7e0bc65be7712ab520c912d2d0d0dc74c1
                                                                                                                                                                                                                                            • Instruction ID: d962d2a4ee38eb8085788b70c4795abb5b3669ce0e38965edb33972275c40b8e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f6bb85f2465f6cff999bb6c9a16a0e7e0bc65be7712ab520c912d2d0d0dc74c1
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A231D870504301DFD720EF24D8947ABBBF4FB49B09F04096EF99A93260E771AA44CB52
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00B9F661
                                                                                                                                                                                                                                              • Part of subcall function 00B8D730: GetInputState.USER32 ref: 00B8D807
                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00BDF2DE
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 4149333218-0
                                                                                                                                                                                                                                            • Opcode ID: 72901e05ffa9dc8d372f956859849b4cb875adcbb8fc9e00f710f98b1bde4d93
                                                                                                                                                                                                                                            • Instruction ID: 0942acc16ed620f7b1e2bc30f1b16c5df5444dd5c9f59a072028b54c4535ce85
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72901e05ffa9dc8d372f956859849b4cb875adcbb8fc9e00f710f98b1bde4d93
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6F05E712802059FD310EB75D455FAABBE4FB56760F00406AF859C72A1DB60A800CB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B84E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B84EDD,?,00C51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B84E9C
                                                                                                                                                                                                                                              • Part of subcall function 00B84E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00B84EAE
                                                                                                                                                                                                                                              • Part of subcall function 00B84E90: FreeLibrary.KERNEL32(00000000,?,?,00B84EDD,?,00C51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B84EC0
                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00C51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B84EFD
                                                                                                                                                                                                                                              • Part of subcall function 00B84E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00BC3CDE,?,00C51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B84E62
                                                                                                                                                                                                                                              • Part of subcall function 00B84E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00B84E74
                                                                                                                                                                                                                                              • Part of subcall function 00B84E59: FreeLibrary.KERNEL32(00000000,?,?,00BC3CDE,?,00C51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B84E87
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2632591731-0
                                                                                                                                                                                                                                            • Opcode ID: a92957b864a241654020db54e19c2a5bf0af98efb2024f27bcc89b5831cb9852
                                                                                                                                                                                                                                            • Instruction ID: 16ee63ec8a5d650a061ceba16a48bc4e5a0d354e11e91d8b5f7858271e828104
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a92957b864a241654020db54e19c2a5bf0af98efb2024f27bcc89b5831cb9852
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2111C132600306AACB24BB60DC42FED77E5AF50B15F1084AEF646A61E1EF709A45D750
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: __wsopen_s
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3347428461-0
                                                                                                                                                                                                                                            • Opcode ID: e794dab4ef6368839fad4f217c24717770497eb3879fbda1a58d6eca774732dc
                                                                                                                                                                                                                                            • Instruction ID: 26726c99554a5a6a1d2d35ccbbcdcfe2bcd8b25f145b372994b78685d6b39867
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e794dab4ef6368839fad4f217c24717770497eb3879fbda1a58d6eca774732dc
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC11187590420AAFCF05DF58E941AEE7BF9EF48314F104099FC08AB312DA71DA11CBA5
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BB4C7D: RtlAllocateHeap.NTDLL(00000008,00B81129,00000000,?,00BB2E29,00000001,00000364,?,?,?,00BAF2DE,00BB3863,00C51444,?,00B9FDF5,?), ref: 00BB4CBE
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB506C
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 614378929-0
                                                                                                                                                                                                                                            • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                            • Instruction ID: 13572d6ec9fed791cd88658d67e3d4ff5211c77c2c44955c265fecb4b47304b6
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA0149722047056BE3319F65D881AEAFBECFB89370F65056DE184832C0EBB0A805C7B5
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                            • Instruction ID: 13b46511b4790e66335a1948b778ce75b99150e564096cc9ce7aac895715f464
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0F0F432514A10A7D6313A6D9C09BAA33DC9F53330F100FE5F435922D2DBB0D80586A5
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,00B81129,00000000,?,00BB2E29,00000001,00000364,?,?,?,00BAF2DE,00BB3863,00C51444,?,00B9FDF5,?), ref: 00BB4CBE
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                            • Opcode ID: e27631cd1c4202cf628a3cd22703839e54932769d3fb8314b197ab64acb82502
                                                                                                                                                                                                                                            • Instruction ID: 15d0d17ef5361fd0120476c6e29b9abde3d377ab8287f44387867efa34017b2c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e27631cd1c4202cf628a3cd22703839e54932769d3fb8314b197ab64acb82502
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8EF0903164622467DB215E629809BFB3BC8FB82BA1B1441A1B819A6193CBE0D80086E0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00C51444,?,00B9FDF5,?,?,00B8A976,00000010,00C51440,00B813FC,?,00B813C6,?,00B81129), ref: 00BB3852
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                            • Opcode ID: 13f438f6e11c10d4599d4234d4091484335c36a0d3b9d6c74555b8badf62f463
                                                                                                                                                                                                                                            • Instruction ID: ef42d5894c65510ff0734b5206d86c50647cc08af868d27aa098c857b7355064
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 13f438f6e11c10d4599d4234d4091484335c36a0d3b9d6c74555b8badf62f463
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A9E0E531144224ABD72126AADC04BFA36C8FB83FB0F1600F0BC0492490EBD1DD0183E2
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,00C51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B84F6D
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3664257935-0
                                                                                                                                                                                                                                            • Opcode ID: 6cea8c5f08a47daccb9f2f617f421422260b3a2c2aa9a568636a90cc2088744c
                                                                                                                                                                                                                                            • Instruction ID: d6da145e24400f2d7f78ab107015edb0a7cec6ad565bf421406f5340caa5bc3a
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6cea8c5f08a47daccb9f2f617f421422260b3a2c2aa9a568636a90cc2088744c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78F01571105752CFDB34AF64D490926BBE4FF153293258AAEE2EE82621C731D844DB10
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00C12A66
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2353593579-0
                                                                                                                                                                                                                                            • Opcode ID: ab2d6cc887bd3612a39307571ba24429b45a790f24c44c2437b78576512751dc
                                                                                                                                                                                                                                            • Instruction ID: e67d87f98ccab941424a0796f1bc3431eab2115884a64a500f21bd0a6981e553
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab2d6cc887bd3612a39307571ba24429b45a790f24c44c2437b78576512751dc
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BBE04F3A39011AAACB14EA31DC849FE779CEF52395710457ABD26D2100DB34AAA5A6A0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00B8314E
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                            • Opcode ID: 614b5678ceb1cee3f67c235deb31b01878f5b341f62ef47cac6919e3a8f27609
                                                                                                                                                                                                                                            • Instruction ID: 7598af32b2f70e0aa8f12d8d383c8fa42ef108032f84867d9df2b9e44799f369
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 614b5678ceb1cee3f67c235deb31b01878f5b341f62ef47cac6919e3a8f27609
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19F037749143149FEB529B24DC497D97BFCB701708F0400E5A548A61A1D77457C8CF51
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00B82DC4
                                                                                                                                                                                                                                              • Part of subcall function 00B86B57: _wcslen.LIBCMT ref: 00B86B6A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 541455249-0
                                                                                                                                                                                                                                            • Opcode ID: 21ae686b76b7f86527678ec64b63f5f748e8b943a9c2419a0aec8d639a539dc7
                                                                                                                                                                                                                                            • Instruction ID: d88604577d1257d3624fb72d6ba8109d6fef6ce4a9f0fa5ad3f84aff919b1ae4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21ae686b76b7f86527678ec64b63f5f748e8b943a9c2419a0aec8d639a539dc7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14E0CD726002245BC710A2589C06FDA77DDDFC9790F0440B5FD09E7258D970ED80C650
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B83837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00B83908
                                                                                                                                                                                                                                              • Part of subcall function 00B8D730: GetInputState.USER32 ref: 00B8D807
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00B82B6B
                                                                                                                                                                                                                                              • Part of subcall function 00B830F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00B8314E
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3667716007-0
                                                                                                                                                                                                                                            • Opcode ID: 95775688e75079fcca995c8dc0977b1db606033699b569d397628836dd7f563d
                                                                                                                                                                                                                                            • Instruction ID: f800db3fa7c62a3d6e4b8448957b1973b84a89fa8c2deb7e9673b68e347d168b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 95775688e75079fcca995c8dc0977b1db606033699b569d397628836dd7f563d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80E0262130024406CA04BB30A856BBDA3C99BD1B52F4415BEF542431B2CF208989C312
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CreateFileW.KERNELBASE(00000000,00000000,?,00BC0704,?,?,00000000,?,00BC0704,00000000,0000000C), ref: 00BC03B7
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                            • Opcode ID: 443f7561276f27181b4a65265524ae48e575d748346bb699eedde576f3e9719d
                                                                                                                                                                                                                                            • Instruction ID: 096e4efbbfdccd5e0815386644055a7efba8ecfd2815d344b3799cb89e9e51fc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 443f7561276f27181b4a65265524ae48e575d748346bb699eedde576f3e9719d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9CD06C3208010DBBDF028F84DD46EDE3BAAFB48714F118000BE1856020C732E821AB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00B81CBC
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: InfoParametersSystem
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3098949447-0
                                                                                                                                                                                                                                            • Opcode ID: 61b4eed9f830b899fe21cc3cd045aca0256c513e8e2aa4bf11bfd4c8a698f584
                                                                                                                                                                                                                                            • Instruction ID: f49462518764e73b901dcedfa509f749c52e964eb945d974d7bef55f5bd8c237
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 61b4eed9f830b899fe21cc3cd045aca0256c513e8e2aa4bf11bfd4c8a698f584
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CC09B392C03049FF2154B80BC5EF587755B349B01F448401F609755F3D3A11450F650
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B99BB2
                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00C1961A
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00C1965B
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00C1969F
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00C196C9
                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00C196F2
                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00C1978B
                                                                                                                                                                                                                                            • GetKeyState.USER32(00000009), ref: 00C19798
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00C197AE
                                                                                                                                                                                                                                            • GetKeyState.USER32(00000010), ref: 00C197B8
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00C197E9
                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00C19810
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001030,?,00C17E95), ref: 00C19918
                                                                                                                                                                                                                                            • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00C1992E
                                                                                                                                                                                                                                            • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00C19941
                                                                                                                                                                                                                                            • SetCapture.USER32(?), ref: 00C1994A
                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00C199AF
                                                                                                                                                                                                                                            • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00C199BC
                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00C199D6
                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 00C199E1
                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C19A19
                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C19A26
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00C19A80
                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00C19AAE
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00C19AEB
                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00C19B1A
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00C19B3B
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00C19B4A
                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C19B68
                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C19B75
                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00C19B93
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00C19BFA
                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00C19C2B
                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00C19C84
                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00C19CB4
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00C19CDE
                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00C19D01
                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00C19D4E
                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00C19D82
                                                                                                                                                                                                                                              • Part of subcall function 00B99944: GetWindowLongW.USER32(?,000000EB), ref: 00B99952
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C19E05
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                            • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                            • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                            • Opcode ID: f18c62141e0357ef58939ba7c2102c7c43f281ff034f2feb6a999e1f4ae9f88b
                                                                                                                                                                                                                                            • Instruction ID: d49826eccd40bead4580dfa4a6396d3a003e6db1a2494d96feb111e202a3ffcb
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f18c62141e0357ef58939ba7c2102c7c43f281ff034f2feb6a999e1f4ae9f88b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 29428E74204601EFDB24CF24CC94BEABBF5FF8A310F144629F9A9972A1D7319990EB51
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00C148F3
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00C14908
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00C14927
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00C1494B
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00C1495C
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00C1497B
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00C149AE
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00C149D4
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00C14A0F
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00C14A56
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00C14A7E
                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00C14A97
                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00C14AF2
                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00C14B20
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C14B94
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00C14BE3
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00C14C82
                                                                                                                                                                                                                                            • wsprintfW.USER32 ref: 00C14CAE
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00C14CC9
                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00C14CF1
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00C14D13
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00C14D33
                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00C14D5A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                            • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                            • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                            • Opcode ID: 6993b16deea9ab4560fa3b65969599ea3e8de663fb366b3107c0c8504f52bf52
                                                                                                                                                                                                                                            • Instruction ID: eb749a9980ad56d9a601465e9ef56fba30b4284f7e6f881039225295dcb334e9
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6993b16deea9ab4560fa3b65969599ea3e8de663fb366b3107c0c8504f52bf52
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9712FE71600204ABEB289F68CC49FEE7BF8FF46310F104169F525EA2E1DB749A81DB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00B9F998
                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00BDF474
                                                                                                                                                                                                                                            • IsIconic.USER32(00000000), ref: 00BDF47D
                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000009), ref: 00BDF48A
                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00BDF494
                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00BDF4AA
                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00BDF4B1
                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00BDF4BD
                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 00BDF4CE
                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 00BDF4D6
                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00BDF4DE
                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00BDF4E1
                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00BDF4F6
                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00BDF501
                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00BDF50B
                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00BDF510
                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00BDF519
                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00BDF51E
                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00BDF528
                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00BDF52D
                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00BDF530
                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00BDF557
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                            • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                            • Opcode ID: 56999eaabe8b0c733b35c6e71754e1d3ee41ae2f0fd05fdc0375e39f25880ca4
                                                                                                                                                                                                                                            • Instruction ID: ab607e37dac4184ac261b84ddfa8a5f8fd9c220f09987906f655055f66908e23
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 56999eaabe8b0c733b35c6e71754e1d3ee41ae2f0fd05fdc0375e39f25880ca4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C9318771A84319BBEB206BB55C8AFFF7EADFB45B50F104066F601E61D1D6B05D00AAA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BE16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00BE170D
                                                                                                                                                                                                                                              • Part of subcall function 00BE16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00BE173A
                                                                                                                                                                                                                                              • Part of subcall function 00BE16C3: GetLastError.KERNEL32 ref: 00BE174A
                                                                                                                                                                                                                                            • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00BE1286
                                                                                                                                                                                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00BE12A8
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BE12B9
                                                                                                                                                                                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00BE12D1
                                                                                                                                                                                                                                            • GetProcessWindowStation.USER32 ref: 00BE12EA
                                                                                                                                                                                                                                            • SetProcessWindowStation.USER32(00000000), ref: 00BE12F4
                                                                                                                                                                                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00BE1310
                                                                                                                                                                                                                                              • Part of subcall function 00BE10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00BE11FC), ref: 00BE10D4
                                                                                                                                                                                                                                              • Part of subcall function 00BE10BF: CloseHandle.KERNEL32(?,?,00BE11FC), ref: 00BE10E9
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                            • String ID: $default$winsta0
                                                                                                                                                                                                                                            • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                            • Opcode ID: b978409d657dc73f44b55ec0e7c3a05f1b4f383be19a41f917ffaae8e354bd3b
                                                                                                                                                                                                                                            • Instruction ID: d5c948e3f0591fd66be8406d5950c166b3ed8b64f4e0dade142239af32e59d14
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b978409d657dc73f44b55ec0e7c3a05f1b4f383be19a41f917ffaae8e354bd3b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99818C71940289ABDF119FA9DC89BEE7BF9FF05700F2485A9F911B62A0C7748944CF60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BE10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00BE1114
                                                                                                                                                                                                                                              • Part of subcall function 00BE10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00BE0B9B,?,?,?), ref: 00BE1120
                                                                                                                                                                                                                                              • Part of subcall function 00BE10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00BE0B9B,?,?,?), ref: 00BE112F
                                                                                                                                                                                                                                              • Part of subcall function 00BE10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00BE0B9B,?,?,?), ref: 00BE1136
                                                                                                                                                                                                                                              • Part of subcall function 00BE10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00BE114D
                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00BE0BCC
                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00BE0C00
                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00BE0C17
                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00BE0C51
                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00BE0C6D
                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00BE0C84
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00BE0C8C
                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00BE0C93
                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00BE0CB4
                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00BE0CBB
                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00BE0CEA
                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00BE0D0C
                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00BE0D1E
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BE0D45
                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BE0D4C
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BE0D55
                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BE0D5C
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BE0D65
                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BE0D6C
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00BE0D78
                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BE0D7F
                                                                                                                                                                                                                                              • Part of subcall function 00BE1193: GetProcessHeap.KERNEL32(00000008,00BE0BB1,?,00000000,?,00BE0BB1,?), ref: 00BE11A1
                                                                                                                                                                                                                                              • Part of subcall function 00BE1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00BE0BB1,?), ref: 00BE11A8
                                                                                                                                                                                                                                              • Part of subcall function 00BE1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00BE0BB1,?), ref: 00BE11B7
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                            • Opcode ID: 126b148367a2baf86f7aa431daaa936dbc8b7744feb8a6f23a0efb282649a8b1
                                                                                                                                                                                                                                            • Instruction ID: b2fa422a6332985febc658ab1272f7417a20f3c7ea474241f854ccedf6b98d94
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 126b148367a2baf86f7aa431daaa936dbc8b7744feb8a6f23a0efb282649a8b1
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4371AC7194024AFBDF10EFA5DC84BEEBBB8FF09300F1485A5F904A6290D7B4A941CB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • OpenClipboard.USER32(00C1CC08), ref: 00BFEB29
                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 00BFEB37
                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000D), ref: 00BFEB43
                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00BFEB4F
                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00BFEB87
                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00BFEB91
                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00BFEBBC
                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 00BFEBC9
                                                                                                                                                                                                                                            • GetClipboardData.USER32(00000001), ref: 00BFEBD1
                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00BFEBE2
                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00BFEC22
                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000F), ref: 00BFEC38
                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000F), ref: 00BFEC44
                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00BFEC55
                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00BFEC77
                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00BFEC94
                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00BFECD2
                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00BFECF3
                                                                                                                                                                                                                                            • CountClipboardFormats.USER32 ref: 00BFED14
                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00BFED59
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 420908878-0
                                                                                                                                                                                                                                            • Opcode ID: 497b18bebf5e2d01074e0a7259f30797cb2b842db6a758cc9dc12f1d4e58d3a9
                                                                                                                                                                                                                                            • Instruction ID: 370c80fd7c16d90b50771ccb80738a4e6bde1c3ffa7720e3c77763822554f29a
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 497b18bebf5e2d01074e0a7259f30797cb2b842db6a758cc9dc12f1d4e58d3a9
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5661AB34244205AFD300EF24D889F7AB7E4FF85704F1885A9F5A6972B2DB31D909CB62
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00BF69BE
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BF6A12
                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00BF6A4E
                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00BF6A75
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00BF6AB2
                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00BF6ADF
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                            • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                            • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                            • Opcode ID: a797fe8d43041d6e72e0bd455c96c2d499a80e01ab88a7d2925b75ca37aa730c
                                                                                                                                                                                                                                            • Instruction ID: ae8219b67958ed15f6a76412288a84597d01733f909e2c8f75354c67813fef3b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a797fe8d43041d6e72e0bd455c96c2d499a80e01ab88a7d2925b75ca37aa730c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5D14FB2508304AFC710EBA4C881EBBB7ECAF99704F04495DF585D71A1EB74DA48CB62
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00BF9663
                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00BF96A1
                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 00BF96BB
                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00BF96D3
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BF96DE
                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00BF96FA
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00BF974A
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00C46B7C), ref: 00BF9768
                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00BF9772
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BF977F
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BF978F
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                            • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                            • Opcode ID: dd5f17eca5a1b922d10f06fdef252cfee6b7236ca58726ddf9750d88dfc8a107
                                                                                                                                                                                                                                            • Instruction ID: ec440c276008e0382e08b2a9f728b89b8b3607940553c887b3d731bd02394adc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd5f17eca5a1b922d10f06fdef252cfee6b7236ca58726ddf9750d88dfc8a107
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3317E3254021D6BDB24AFB4DC49BEE77ECEF0A321F1081A5FA15E30A0DB74DE488A54
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00BF97BE
                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00BF9819
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BF9824
                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00BF9840
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00BF9890
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00C46B7C), ref: 00BF98AE
                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00BF98B8
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BF98C5
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BF98D5
                                                                                                                                                                                                                                              • Part of subcall function 00BEDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00BEDB00
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                            • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                            • Opcode ID: 48a5a6086c84751478c2b813706c88b5dd6806e29ad2c1b9fcc2937bfe7823af
                                                                                                                                                                                                                                            • Instruction ID: c45aae4ca9bf85a5e065a236692a81bbe60bb17e997d1600e0eed96163aa13b6
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 48a5a6086c84751478c2b813706c88b5dd6806e29ad2c1b9fcc2937bfe7823af
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C31753154061D6BDB20AFA4DC48BEE77ECEF473A0F1481E5F914A3190DB71DE898A64
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00C0B6AE,?,?), ref: 00C0C9B5
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: _wcslen.LIBCMT ref: 00C0C9F1
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: _wcslen.LIBCMT ref: 00C0CA68
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: _wcslen.LIBCMT ref: 00C0CA9E
                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C0BF3E
                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00C0BFA9
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C0BFCD
                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00C0C02C
                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00C0C0E7
                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00C0C154
                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00C0C1E9
                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00C0C23A
                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00C0C2E3
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00C0C382
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C0C38F
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3102970594-0
                                                                                                                                                                                                                                            • Opcode ID: cfb911dcd1973b4eebc6551ee24f82e216f4a63e03269e0e0928cd45dfd500db
                                                                                                                                                                                                                                            • Instruction ID: 6796e8a5584bcb6415c75f4a08a5f9513c13940ea9bda88b7495aef3b25dd45f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cfb911dcd1973b4eebc6551ee24f82e216f4a63e03269e0e0928cd45dfd500db
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 70024A71604200AFD714DF28C8D5E2ABBE5EF89318F18859DF85ACB2A2DB31ED45CB51
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 00BF8257
                                                                                                                                                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00BF8267
                                                                                                                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00BF8273
                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00BF8310
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00BF8324
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00BF8356
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00BF838C
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00BF8395
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                            • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                            • Opcode ID: eb2b357ab747fc0d10f46ef8ca357d6278960e8973fb0b631ef194aafa4c96a8
                                                                                                                                                                                                                                            • Instruction ID: e7bc9b0dca05d1aa01dbc588b16cb19a769893de928b1be7ae61e0fc8a8d8d9b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb2b357ab747fc0d10f46ef8ca357d6278960e8973fb0b631ef194aafa4c96a8
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C46170715043459FC710EF64C840AAFB3E8FF89314F04899DF99997261DB31E949CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B83AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B83A97,?,?,00B82E7F,?,?,?,00000000), ref: 00B83AC2
                                                                                                                                                                                                                                              • Part of subcall function 00BEE199: GetFileAttributesW.KERNEL32(?,00BECF95), ref: 00BEE19A
                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00BED122
                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00BED1DD
                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00BED1F0
                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 00BED20D
                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00BED237
                                                                                                                                                                                                                                              • Part of subcall function 00BED29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00BED21C,?,?), ref: 00BED2B2
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?), ref: 00BED253
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BED264
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                            • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                            • Opcode ID: 0285718661890ba0e19be897ffcc6bbe02c3b2cbb2155b34956e35b691ca5190
                                                                                                                                                                                                                                            • Instruction ID: b3bd109d2ddd5c3ae18118f59b7cc9fb34917a2389fd86d29e650f86c191f1fb
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0285718661890ba0e19be897ffcc6bbe02c3b2cbb2155b34956e35b691ca5190
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B614A3180514DABCF05EBE1CA92AFDB7F5AF15300F2481A5E402771A2EB71AF09DB61
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1737998785-0
                                                                                                                                                                                                                                            • Opcode ID: dbb3ec3b0f01fd97793c26e316aabf3b821582417db8f84b9190b42de4ac0938
                                                                                                                                                                                                                                            • Instruction ID: ea0a302120e6a39465f857322d8a04ee7317c5a50103ff56de139c4e036218be
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dbb3ec3b0f01fd97793c26e316aabf3b821582417db8f84b9190b42de4ac0938
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FA418B35204611AFE320DF15E888B69BBE5FF45318F14C0A9F5698BA72C735EC45CB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BE16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00BE170D
                                                                                                                                                                                                                                              • Part of subcall function 00BE16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00BE173A
                                                                                                                                                                                                                                              • Part of subcall function 00BE16C3: GetLastError.KERNEL32 ref: 00BE174A
                                                                                                                                                                                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 00BEE932
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                            • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                            • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                            • Opcode ID: fe8c86ab97ca7d24e76139c13df42f841fad9f0e9d52eecbada489d2255478a7
                                                                                                                                                                                                                                            • Instruction ID: 5b8d10ff55f6acc1a907e673b470e9651ce16b9ba62e01041d8760e06e6091f3
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe8c86ab97ca7d24e76139c13df42f841fad9f0e9d52eecbada489d2255478a7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A01F276610251ABEB1462BA9CCABBE72DCE714740F1448A1F822E21D3E7B0DC4482A0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00C01276
                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C01283
                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00C012BA
                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C012C5
                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00C012F4
                                                                                                                                                                                                                                            • listen.WSOCK32(00000000,00000005), ref: 00C01303
                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C0130D
                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00C0133C
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 540024437-0
                                                                                                                                                                                                                                            • Opcode ID: 2f41539276caf683d8c9b9d4bf14f31a68e1e58aab7ca6376aa60bd0905a01c7
                                                                                                                                                                                                                                            • Instruction ID: 48908428f84c8eb63697cfbeca30218c2a0071a06e172d4f1d189ea60b868801
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f41539276caf683d8c9b9d4bf14f31a68e1e58aab7ca6376aa60bd0905a01c7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99416E716001409FD710DF68C4C8B69FBE5BF46318F188198E9669F2E2C771ED85CBA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBB9D4
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBB9F8
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBBB7F
                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00C23700), ref: 00BBBB91
                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00C5121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00BBBC09
                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00C51270,000000FF,?,0000003F,00000000,?), ref: 00BBBC36
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBBD4B
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 314583886-0
                                                                                                                                                                                                                                            • Opcode ID: 29db0f307fdf80e334142c0ae295b4cecbec8e031c82d98613270281c8d30f8a
                                                                                                                                                                                                                                            • Instruction ID: 9f81d1671b90ba83180991df400b7d94da167ad14338df9dfef527e6257dc472
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29db0f307fdf80e334142c0ae295b4cecbec8e031c82d98613270281c8d30f8a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2FC1E075904205AFCB249F698C95FFEBBE8EF42310F1841EAE89497251EBF09E41CB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B83AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B83A97,?,?,00B82E7F,?,?,?,00000000), ref: 00B83AC2
                                                                                                                                                                                                                                              • Part of subcall function 00BEE199: GetFileAttributesW.KERNEL32(?,00BECF95), ref: 00BEE19A
                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00BED420
                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 00BED470
                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00BED481
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BED498
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BED4A1
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                            • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                            • Opcode ID: 2d176d1bdb0dc916d3bf3a6be35f03f4b45adcf0b1f43ac89b86861c514cab29
                                                                                                                                                                                                                                            • Instruction ID: 24d8dfa9f005c617086e6696690fb3418ede6fcf91328881b1e8048650a53e24
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d176d1bdb0dc916d3bf3a6be35f03f4b45adcf0b1f43ac89b86861c514cab29
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B3180310083859BC305FF65C8919AFB7E8BEA2700F444A9DF4D1932A1EB70EA09C763
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: __floor_pentium4
                                                                                                                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                            • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                            • Opcode ID: 4f2b5f399dcb8acbcf039c902adcd822f50cfa789ceb7cdd7bdfa59b9999e64c
                                                                                                                                                                                                                                            • Instruction ID: 8f2479655f9b7f37a59e830ce968c95a4d63199740aa2d7401a7990d878eeaf8
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f2b5f399dcb8acbcf039c902adcd822f50cfa789ceb7cdd7bdfa59b9999e64c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43C23871E086298FDB25CE289D807FAB7F5EB49304F1441EAD85DE7251E7B4AE818F40
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF64DC
                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00BF6639
                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00C1FCF8,00000000,00000001,00C1FB68,?), ref: 00BF6650
                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00BF68D4
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                            • API String ID: 886957087-24824748
                                                                                                                                                                                                                                            • Opcode ID: 5b77adfd3ae3b866688497bfd770ca917687766f9d5df4b0458acf52d38670e5
                                                                                                                                                                                                                                            • Instruction ID: 849479ac2442b4d964cdcba04b3a1650e980d6b4188871a64b59681b4a611004
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5b77adfd3ae3b866688497bfd770ca917687766f9d5df4b0458acf52d38670e5
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BCD16A71508305AFD304EF24C881A6BB7E9FF95304F1449ADF5959B2A1EB70ED09CBA2
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(?,?,00000000), ref: 00C022E8
                                                                                                                                                                                                                                              • Part of subcall function 00BFE4EC: GetWindowRect.USER32(?,?), ref: 00BFE504
                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00C02312
                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00C02319
                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00C02355
                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C02381
                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00C023DF
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2387181109-0
                                                                                                                                                                                                                                            • Opcode ID: 842157a95917f213408d0c9b2c568562ac0809cd2b0143fadeb79d478dd9c33c
                                                                                                                                                                                                                                            • Instruction ID: 43bd8e7784c4504cc4fcefbbfb4cd7f731b65b959bb861d0e1c55379cf18ebaa
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 842157a95917f213408d0c9b2c568562ac0809cd2b0143fadeb79d478dd9c33c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F931CD72504315ABC720DF15C849B9BBBEEFF85310F004A19F995A7291DB34EA08CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00BF9B78
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00BF9C8B
                                                                                                                                                                                                                                              • Part of subcall function 00BF3874: GetInputState.USER32 ref: 00BF38CB
                                                                                                                                                                                                                                              • Part of subcall function 00BF3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00BF3966
                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00BF9BA8
                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00BF9C75
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                            • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                            • Opcode ID: 5a5ad718db0cd57935a14143050285c2f885892d3200174e81d141d0acb1e29d
                                                                                                                                                                                                                                            • Instruction ID: b4600e3407c64b3c394227bb8bcc195912b4208c986618331926752efcd09a05
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a5ad718db0cd57935a14143050285c2f885892d3200174e81d141d0acb1e29d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D413C7194420EABCF14EF64C985BEEBBF4EF05310F244195E515A31A1EB319E89CF61
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B99BB2
                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,?,?,?,?), ref: 00B99A4E
                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00B99B23
                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00B99B36
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3131106179-0
                                                                                                                                                                                                                                            • Opcode ID: bc69b2d71fdec166d89f9528fc29205873b7c318c4036598fbc8ac7ad74add40
                                                                                                                                                                                                                                            • Instruction ID: 311c48e738091e35459f8bdb65c03e780e842fa800ed2fc8681f5584ba3ca05d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc69b2d71fdec166d89f9528fc29205873b7c318c4036598fbc8ac7ad74add40
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FAA11670248504AFEF689A2C8CD8FFF66DDEB47300B1502AEF402D6691EE25DD41E272
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00C0304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00C0307A
                                                                                                                                                                                                                                              • Part of subcall function 00C0304E: _wcslen.LIBCMT ref: 00C0309B
                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00C0185D
                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C01884
                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00C018DB
                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C018E6
                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00C01915
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1601658205-0
                                                                                                                                                                                                                                            • Opcode ID: 79730c237e409ce201f141c689b686745ae287701142172562d094d02f6be55b
                                                                                                                                                                                                                                            • Instruction ID: cf7d15fe094c5555bb9a0405615fad255ff53d095fe65b7aebeeefea2e240005
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 79730c237e409ce201f141c689b686745ae287701142172562d094d02f6be55b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B518171A40210AFEB10AF24C886F6AB7E5AB45718F18C598FA155F3D3C771AE41CBA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 292994002-0
                                                                                                                                                                                                                                            • Opcode ID: a5803d810db384e4b0e52cd405cee6378c49c43e1f6faf535aa2e746dfd2aa06
                                                                                                                                                                                                                                            • Instruction ID: f92e34ca954e48bcf9375f6c6c7edc2ec165a850f8bc778f8464e42357451afe
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a5803d810db384e4b0e52cd405cee6378c49c43e1f6faf535aa2e746dfd2aa06
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4821D3317802109FD7219F2AD894BAA7BE5FF86314B1C8058ED4A8B351CB75DD82EBD0
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                            • API String ID: 0-1546025612
                                                                                                                                                                                                                                            • Opcode ID: aefe14524640d84fb85b88c45115387232191ced3d0e63fbf90e97369a78d3a7
                                                                                                                                                                                                                                            • Instruction ID: 95d1ee212cba968849409f860721f6fd08d26a8f4c4e622de8118a6c4aa7d2bc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aefe14524640d84fb85b88c45115387232191ced3d0e63fbf90e97369a78d3a7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1BA25E75A0061ACBDF24DF58C980BAEB7F1FF54310F6481E9E815AB295EB709D81CB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00BEAAAC
                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080), ref: 00BEAAC8
                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00BEAB36
                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00BEAB88
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                            • Opcode ID: 5501207adfe6034342369f9b0e8046fddccfc1dcafd0ffc7cefb33de07c698d4
                                                                                                                                                                                                                                            • Instruction ID: 092a26bf88fbeb1b1db1e981bde493c3460d63512aa4d5d5f33020aaa10aad47
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5501207adfe6034342369f9b0e8046fddccfc1dcafd0ffc7cefb33de07c698d4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA312670A80288AEFB309A76CC45BFA7BEEEF55310F04429AF181961D0D374A985C762
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,?,00000400,?), ref: 00BFCE89
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 00BFCEEA
                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000), ref: 00BFCEFE
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 234945975-0
                                                                                                                                                                                                                                            • Opcode ID: c7d66af8cb0c1f96a2418b5bca2bbaf7e8941c3136bf5b6255b6657d8e2095fc
                                                                                                                                                                                                                                            • Instruction ID: 1d55e09ad1969626f97b752723adbd3c7dd6c196d1039a42ce46cc8895676a18
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c7d66af8cb0c1f96a2418b5bca2bbaf7e8941c3136bf5b6255b6657d8e2095fc
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D21BD7154030D9BDB20CF65CA88BBABBF8EF51314F10849EE656D3151E770EE888B60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00BE82AA
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                                                            • String ID: ($|
                                                                                                                                                                                                                                            • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                            • Opcode ID: 3e91b5db775f2060e3d444f44e1b4837c97a4a4dde5df200217da3a200514ce4
                                                                                                                                                                                                                                            • Instruction ID: 16a493b3167530656e2d77b256a86fb0d6955a315c4c7abdd47685cc82adca75
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e91b5db775f2060e3d444f44e1b4837c97a4a4dde5df200217da3a200514ce4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC323774A00B459FCB28CF59C481A6AB7F1FF48710B15C5AEE49ADB3A1EB70E941CB44
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00BF5CC1
                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00BF5D17
                                                                                                                                                                                                                                            • FindClose.KERNEL32(?), ref: 00BF5D5F
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3541575487-0
                                                                                                                                                                                                                                            • Opcode ID: 296a877ec90394f34b0aed02ab594e03aea6642e7c26b88397513944e67d1df1
                                                                                                                                                                                                                                            • Instruction ID: 6f9aeb98655feca425673309272dc46f1049c1e67df06b09fea2bc6a070d8f1c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 296a877ec90394f34b0aed02ab594e03aea6642e7c26b88397513944e67d1df1
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A9519C746046059FC724DF28C494EAAB7E4FF4A314F1485ADEA5A8B3A1CB30ED48CB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 00BB271A
                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00BB2724
                                                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 00BB2731
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                                                                                                            • Opcode ID: 391c102fa191dfa960dea1039a5c15029152e141b6f73856aee4771d9821a4ff
                                                                                                                                                                                                                                            • Instruction ID: a326fe6c95f721a9b74107af60a1c4d510a9924ebccca774db4a1a36a1890c9c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 391c102fa191dfa960dea1039a5c15029152e141b6f73856aee4771d9821a4ff
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8531C274951218ABCB21DF68DC887DCBBF8BF09310F5041EAE81CA6260EB709F818F44
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00BF51DA
                                                                                                                                                                                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00BF5238
                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00BF52A1
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1682464887-0
                                                                                                                                                                                                                                            • Opcode ID: 815544b4c494df49075a5c7b7d893b2d87d0e9f025aa05bde0accaa672a7095b
                                                                                                                                                                                                                                            • Instruction ID: b1b6180cf2bc9dd203d6e7b43dae12cfc9f9d62436d5d1888e546bf0692a6f07
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 815544b4c494df49075a5c7b7d893b2d87d0e9f025aa05bde0accaa672a7095b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FF312B75A005189FDB00DF54D884FADBBF4FF49318F198099E905AB362DB31E859CBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B9FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00BA0668
                                                                                                                                                                                                                                              • Part of subcall function 00B9FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00BA0685
                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00BE170D
                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00BE173A
                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BE174A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 577356006-0
                                                                                                                                                                                                                                            • Opcode ID: 2bc4e44ea0d5b94ad178f04c5bbf57ad9915664d36b2da776db2b77b4770379d
                                                                                                                                                                                                                                            • Instruction ID: dadd36fcd84a7e29976c9852285224db94c134dfe5d23286d4e6cdd5ae6fbc52
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2bc4e44ea0d5b94ad178f04c5bbf57ad9915664d36b2da776db2b77b4770379d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D11BFB2410205AFD7189F54DCC6EAAB7F9FF04724B20C56EF05696241EB70BC418A20
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00BED608
                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00BED645
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00BED650
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 33631002-0
                                                                                                                                                                                                                                            • Opcode ID: a856b85e61668950adb38e0018b5f686e1938c8165b08be04eafd4e989e50f4f
                                                                                                                                                                                                                                            • Instruction ID: 6f96a9acc978d13c578f7780478ef4d76500a6be7241d8691f182be073c1d2ab
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a856b85e61668950adb38e0018b5f686e1938c8165b08be04eafd4e989e50f4f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB117C71E41228BFDB108F959C84FEFBBBCEB46B60F108151F914E7290C2B04A018BA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00BE168C
                                                                                                                                                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00BE16A1
                                                                                                                                                                                                                                            • FreeSid.ADVAPI32(?), ref: 00BE16B1
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3429775523-0
                                                                                                                                                                                                                                            • Opcode ID: 96cde1896ae10981661e3c1ee82acee0226fcca7c5d6d103561487330c504f8c
                                                                                                                                                                                                                                            • Instruction ID: 8883ebbc44f039f9579c6d963cbf6de1bdfe0e49d542d71e94b2b7338b8d477e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 96cde1896ae10981661e3c1ee82acee0226fcca7c5d6d103561487330c504f8c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95F0F471990309FBDB00DFE4DC89EAEBBBCFB08704F5089A5E501E2181E774AA448A50
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: /
                                                                                                                                                                                                                                            • API String ID: 0-2043925204
                                                                                                                                                                                                                                            • Opcode ID: 2e8ac47858835c13097567ce31e0ea63498131fb548d578132dad65fa07c7435
                                                                                                                                                                                                                                            • Instruction ID: 48350e4f5d1a86550ceb94234449ed7c09bed78477176c37f7b9910355d66cfb
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e8ac47858835c13097567ce31e0ea63498131fb548d578132dad65fa07c7435
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 534128765002196FCB24DFB9CC89EFB7BF8EB84314F5042A9F915D7180E6B09D818B54
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetUserNameW.ADVAPI32(?,?), ref: 00BDD28C
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: NameUser
                                                                                                                                                                                                                                            • String ID: X64
                                                                                                                                                                                                                                            • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                            • Opcode ID: 7bcfbd896bc6d43e96db21aac12930f8d3db5a78d78638173e8b3ace35d29a49
                                                                                                                                                                                                                                            • Instruction ID: e1e496a9a26bee12ba7dbd10e64dd4a1cd65349622673faf074d1dd1c16938d7
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7bcfbd896bc6d43e96db21aac12930f8d3db5a78d78638173e8b3ace35d29a49
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 66D0C9B480111DEBCF94CB90DCC8EDDB7BCBB04345F104192F146A2100D73095488F10
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                            • Instruction ID: dd55d22bc32e473e4f686d4b09a25be674e0ed506175d3e4878c73b63635c3ff
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA023D71E042199FDF14CFA9C8806ADFBF1EF49324F2581AAD819E7381D731AE458B94
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00BF6918
                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00BF6961
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                                                                                            • Opcode ID: 3ec73fed1a977729f22df85a157bdb5f580aa1e911baf21654bf82ad6f0467f1
                                                                                                                                                                                                                                            • Instruction ID: 4d13b6b30397c9e4e836b6624c186e778d38ec5372157048eca3d8c9b75f06f2
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ec73fed1a977729f22df85a157bdb5f580aa1e911baf21654bf82ad6f0467f1
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F1193716042049FD710DF29D4C4A26BBE5FF89328F14C699F9698F6A2C770EC09CB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00C04891,?,?,00000035,?), ref: 00BF37E4
                                                                                                                                                                                                                                            • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00C04891,?,?,00000035,?), ref: 00BF37F4
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3479602957-0
                                                                                                                                                                                                                                            • Opcode ID: 04941a4daf040683a96133ac9b92c9a26902fbe7c116cb67c1d93aeb8b68bf9a
                                                                                                                                                                                                                                            • Instruction ID: 1b8fb3f7aa54ea62d89bcc5a4b9892c6b0eba0d3636b446d290118e1d9ccfe4b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 04941a4daf040683a96133ac9b92c9a26902fbe7c116cb67c1d93aeb8b68bf9a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8F0EC706042186AD71027655C8DFEB36DDEFC5761F0041A5F505D3291D5709D44C7B1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00BEB25D
                                                                                                                                                                                                                                            • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 00BEB270
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3536248340-0
                                                                                                                                                                                                                                            • Opcode ID: 2e567d102c8f92df74c44b354ec59525ca7a145f5e7dbf41ede3de94e4268b9f
                                                                                                                                                                                                                                            • Instruction ID: 8253c1b092f94136d4f41099474930999ced5b0023dad0e678eed0b7befbd88b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e567d102c8f92df74c44b354ec59525ca7a145f5e7dbf41ede3de94e4268b9f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10F01D7184428DABDB059FA1C845BEE7FB4FF05305F008049F955A5191C37986119F94
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00BE11FC), ref: 00BE10D4
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00BE11FC), ref: 00BE10E9
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 81990902-0
                                                                                                                                                                                                                                            • Opcode ID: fe9cc984323f8aa01a2d216579f29b3b8cdb15a516e4a61c28d86a51b9f5d327
                                                                                                                                                                                                                                            • Instruction ID: d0b429418a0fe1ace3b9a6ac287389d87577583c0b8578cc5d7589d79e5021d6
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe9cc984323f8aa01a2d216579f29b3b8cdb15a516e4a61c28d86a51b9f5d327
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0E01A32004611AEEB252B11FC05FB777E9EB05320B20C86DB4A5804B1DB62AC909A10
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            • Variable is not of type 'Object'., xrefs: 00BD0C40
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                            • API String ID: 0-1840281001
                                                                                                                                                                                                                                            • Opcode ID: 2a83822932cb2c47cbfad723a807394c5dbe9e639186684ea4b08a1c4d853d40
                                                                                                                                                                                                                                            • Instruction ID: dd50a8dd7f8ca74afeff2f01ee41ecac66081c83a347cf210568faf038e845b4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a83822932cb2c47cbfad723a807394c5dbe9e639186684ea4b08a1c4d853d40
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F325CB0910218DBDF14EF94D881BEDBBF5FF05304F1440AAE906AB2A2D775AD49CB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00BB6766,?,?,00000008,?,?,00BBFEFE,00000000), ref: 00BB6998
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ExceptionRaise
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3997070919-0
                                                                                                                                                                                                                                            • Opcode ID: 03781d058453137929b6619472f65f6da96ad0836b99774c9960aecf848e91a0
                                                                                                                                                                                                                                            • Instruction ID: f4ae68d81553103a78669d7303b56174b2ad08d4f005709302464c91e44780eb
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 03781d058453137929b6619472f65f6da96ad0836b99774c9960aecf848e91a0
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91B13D315106089FDB15CF28C486BA57BE0FF45364F258699E8D9CF2A1C779DD91CB40
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 0-3916222277
                                                                                                                                                                                                                                            • Opcode ID: aa34d6822ac5e8922e342663f150c281c0d01693d1abe77381dccd3064ae6267
                                                                                                                                                                                                                                            • Instruction ID: bd823fd23e9e5e4a492b7d6f76f9db0202f151a3e04fb54e5632ad2036d1e8e6
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aa34d6822ac5e8922e342663f150c281c0d01693d1abe77381dccd3064ae6267
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 01125E759002299BCF14CF58D981AEEB7F5FF48710F1481AAE849EB351EB309A81DF94
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • BlockInput.USER32(00000001), ref: 00BFEABD
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: BlockInput
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3456056419-0
                                                                                                                                                                                                                                            • Opcode ID: 6f1413d66e1e82a1ac8a72d1902e73e888a962ad5b92d62a89fc75ebe6413ae5
                                                                                                                                                                                                                                            • Instruction ID: 2177dfb4eb7ad75881da029b70ff8fee84c44be02a777706f54163be6ba39b0f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f1413d66e1e82a1ac8a72d1902e73e888a962ad5b92d62a89fc75ebe6413ae5
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7AE01A712102049FD710EF69D844EAABBE9BF99760F00845AFD59C7261DA70E8448BA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00BA03EE), ref: 00BA09DA
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                                                                            • Opcode ID: 78e564796300c5020f9bffa956e7b88bf6c97bc27dda70c56c50c14b4e1a63e6
                                                                                                                                                                                                                                            • Instruction ID: 075a9012f3473440775b59627f515298b0f977bf2b9ff168aae56bc83276eb32
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 78e564796300c5020f9bffa956e7b88bf6c97bc27dda70c56c50c14b4e1a63e6
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                                                                                            • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                            • Instruction ID: 64e811724624c58afc89cb24acbab045782328afe114c0f2ee75b9c9c1849f24
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 745166726CC6056BDB38852A8C9EBBF23C9DB03300F1805DAD886D7682CE19DE05D356
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 3db04199a3291d9b60724f343021424fde4cc3e7c2a9529f9d6c3d2d4c0a9e17
                                                                                                                                                                                                                                            • Instruction ID: c08f130e9c8385c1aa9eb300c6d1010242c25e2f78cac59838a7ac1277aa0f56
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3db04199a3291d9b60724f343021424fde4cc3e7c2a9529f9d6c3d2d4c0a9e17
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57320222D69F014ED7339634CC6233AA289AFB73C5F15D727E81AB5EA5EF69C4834100
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 0c0958b82a5c7b82c7290a160cdc356fcf54c3c633b746c429b59a56ef470a4f
                                                                                                                                                                                                                                            • Instruction ID: 4578bcad25cc64c71a85282d87ce079896e7195b3dd308e68587f26ace566543
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c0958b82a5c7b82c7290a160cdc356fcf54c3c633b746c429b59a56ef470a4f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9532CF31A4415A8BDF28CA68C4D467DFFF1EB45300F2885FBD45A9B396E630DD81DA81
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 0d2358779fa96a3a7c15898fdf7d83e29612b4acae70e8c1e72e86fbf40968a7
                                                                                                                                                                                                                                            • Instruction ID: 5433d005ef5f9e9de52312ae2d5dc11f762a5584aedf268d8435a2a73447be05
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d2358779fa96a3a7c15898fdf7d83e29612b4acae70e8c1e72e86fbf40968a7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC22A070A0460ADFDF14DF64C881BAEB7F6FF48304F2445A9E816A72A1EB35E951CB50
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: dc0232e4df301076877b076f15b022a8ce680262f600afb4222f14972b7664c1
                                                                                                                                                                                                                                            • Instruction ID: b05991ca0a2bc27e639cefe7b96f8536364de1704e631f4d3358734bf791fd90
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc0232e4df301076877b076f15b022a8ce680262f600afb4222f14972b7664c1
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA0282B1A0020AEBDF04DF54D881BAEB7F1FF44310F1481A9E816DB291EB31EA51CB95
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 60a5fa8b8e4621c0862a03d59910f573071269a9a0af8ef2367af14c1c6bdde0
                                                                                                                                                                                                                                            • Instruction ID: e67c834067017aa64660ade20fa49a90b276b1a100eaf8ed08957ea33b6f5a17
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 60a5fa8b8e4621c0862a03d59910f573071269a9a0af8ef2367af14c1c6bdde0
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45B1E320D3AF814DD3239639887133AB69CAFBB6D5F91D71BFC1674D62EB2686834140
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                            • Instruction ID: 482b641406d5308d813c21cac0dfb2ad8c214843d4c617f0e92e7c4cba6f3130
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4691557210D0A34ADBA9463E857403EFFE1DA533A1B1A0FEED4F2CA1C5FE248955D620
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                            • Instruction ID: 983ecd4cecc7d435e91fa51912ab714114fde25093f93879928929081ded4e6e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B291437260D0E34EDB69433D857403EFFE19A933A171A07DEE4F2DA1C5EE258954E620
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                            • Instruction ID: 0789c3fa1b6828680e648282489a884072d138f7f9a2f5a910bcf3b838dfcea8
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E91337220D0A34ADBAD467E857403EFFE19A933A2B1A0BDED4F2CA1C1FD248555D620
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: d75716e124f4888f7965077614277ee4e2d7e0e9cb8c3cc6179106b80630a0e5
                                                                                                                                                                                                                                            • Instruction ID: fb1895d310bb18bb3b86e99888be51381efef5e3ee4f82793490d5ac37065217
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d75716e124f4888f7965077614277ee4e2d7e0e9cb8c3cc6179106b80630a0e5
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C6157B16CC70966DA349A288DB5BBF23D8DF47710F9409DAE843DB281EE119E428365
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: cef4f37f14ee69128ead86f987bff4e814972b2c9cf1014810e46028ed8fb4c7
                                                                                                                                                                                                                                            • Instruction ID: 8f0b999094f668e753d07ffcbd998d62c82c6b6f4c0a11432f0aeb382398ca8c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cef4f37f14ee69128ead86f987bff4e814972b2c9cf1014810e46028ed8fb4c7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D616BB16CC70967DE389A284C95BBF23D8DF43700F1409FAE9C3DB681EE129D428255
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                            • Instruction ID: 9bf13d87c45f910eacfecdcf96048238f4628c9bf76d2301eb50c51819132b7e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF81667260D0A30DDBAD863D857443EFFE19A933A1B1A0BDDD4F2CA1C1EE24C955D620
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 0ac5b0d53c906efe45d5604f5271862f09977851fa2fe5d7089c8950e9ff786b
                                                                                                                                                                                                                                            • Instruction ID: 630579cad519ce001c08fb321bbfa3d94a850c2bfbe793838838c58043adb293
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ac5b0d53c906efe45d5604f5271862f09977851fa2fe5d7089c8950e9ff786b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE21A5326206158BDB28CF79C82277E73E5A764310F15866EE4A7D37D0DE39A944CB80
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C02B30
                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C02B43
                                                                                                                                                                                                                                            • DestroyWindow.USER32 ref: 00C02B52
                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00C02B6D
                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00C02B74
                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00C02CA3
                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00C02CB1
                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C02CF8
                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00C02D04
                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00C02D40
                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C02D62
                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C02D75
                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C02D80
                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00C02D89
                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C02D98
                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00C02DA1
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C02DA8
                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00C02DB3
                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C02DC5
                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,00C1FC38,00000000), ref: 00C02DDB
                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00C02DEB
                                                                                                                                                                                                                                            • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00C02E11
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00C02E30
                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C02E52
                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00C0303F
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                            • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                            • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                            • Opcode ID: 5a72b856568a0619b748f574a1987f4243a6a6936b5791fae7321140428e8b1f
                                                                                                                                                                                                                                            • Instruction ID: 9015183d68e28564cb775ac3de609a5c31d76b6f765a2f3f44ae783db2e84aa6
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a72b856568a0619b748f574a1987f4243a6a6936b5791fae7321140428e8b1f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E028A75A40215AFDB14DFA4CC89FAE7BB9FB4A710F148158F915AB2A1CB70ED01CB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00C1712F
                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00C17160
                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00C1716C
                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,000000FF), ref: 00C17186
                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00C17195
                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00C171C0
                                                                                                                                                                                                                                            • GetSysColor.USER32(00000010), ref: 00C171C8
                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 00C171CF
                                                                                                                                                                                                                                            • FrameRect.USER32(?,?,00000000), ref: 00C171DE
                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C171E5
                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FE,000000FE), ref: 00C17230
                                                                                                                                                                                                                                            • FillRect.USER32(?,?,?), ref: 00C17262
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C17284
                                                                                                                                                                                                                                              • Part of subcall function 00C173E8: GetSysColor.USER32(00000012), ref: 00C17421
                                                                                                                                                                                                                                              • Part of subcall function 00C173E8: SetTextColor.GDI32(?,?), ref: 00C17425
                                                                                                                                                                                                                                              • Part of subcall function 00C173E8: GetSysColorBrush.USER32(0000000F), ref: 00C1743B
                                                                                                                                                                                                                                              • Part of subcall function 00C173E8: GetSysColor.USER32(0000000F), ref: 00C17446
                                                                                                                                                                                                                                              • Part of subcall function 00C173E8: GetSysColor.USER32(00000011), ref: 00C17463
                                                                                                                                                                                                                                              • Part of subcall function 00C173E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00C17471
                                                                                                                                                                                                                                              • Part of subcall function 00C173E8: SelectObject.GDI32(?,00000000), ref: 00C17482
                                                                                                                                                                                                                                              • Part of subcall function 00C173E8: SetBkColor.GDI32(?,00000000), ref: 00C1748B
                                                                                                                                                                                                                                              • Part of subcall function 00C173E8: SelectObject.GDI32(?,?), ref: 00C17498
                                                                                                                                                                                                                                              • Part of subcall function 00C173E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00C174B7
                                                                                                                                                                                                                                              • Part of subcall function 00C173E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00C174CE
                                                                                                                                                                                                                                              • Part of subcall function 00C173E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00C174DB
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 4124339563-0
                                                                                                                                                                                                                                            • Opcode ID: 086032712414850c1bb3d2b14e6ef9c48109b06e2a5573ae8cb8708ba99b77be
                                                                                                                                                                                                                                            • Instruction ID: b5fe988cd9012c17e22ab6f79931ca8d52d6b8bc778ac3942ac16dd45bbdd9c1
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 086032712414850c1bb3d2b14e6ef9c48109b06e2a5573ae8cb8708ba99b77be
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FAA17E72048301FFDB019F64DC88BAE7BB9FB4A320F204B19F962961A1D771E9859B51
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?), ref: 00B98E14
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 00BD6AC5
                                                                                                                                                                                                                                            • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00BD6AFE
                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00BD6F43
                                                                                                                                                                                                                                              • Part of subcall function 00B98F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00B98BE8,?,00000000,?,?,?,?,00B98BBA,00000000,?), ref: 00B98FC5
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053), ref: 00BD6F7F
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00BD6F96
                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00BD6FAC
                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00BD6FB7
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                            • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                            • Opcode ID: fe226f00f6ea05929a646c9b608c852f2503c7cf79d2d9f04e15f51e88fad83a
                                                                                                                                                                                                                                            • Instruction ID: e2718ae2f22415616ac470dc6fccc601f161eefbf4a64cfb585ed152b2aa8ba2
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe226f00f6ea05929a646c9b608c852f2503c7cf79d2d9f04e15f51e88fad83a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8812BD34600601DFDB25CF24D898BA9BBE1FB46310F1884AAF495DB261DB31EC91DB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000), ref: 00C0273E
                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00C0286A
                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00C028A9
                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00C028B9
                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00C02900
                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00C0290C
                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00C02955
                                                                                                                                                                                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00C02964
                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00C02974
                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00C02978
                                                                                                                                                                                                                                            • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00C02988
                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00C02991
                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00C0299A
                                                                                                                                                                                                                                            • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00C029C6
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,00000001), ref: 00C029DD
                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00C02A1D
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00C02A31
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000404,00000001,00000000), ref: 00C02A42
                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00C02A77
                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00C02A82
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00C02A8D
                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00C02A97
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                            • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                            • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                            • Opcode ID: 7ad7902b4dfb77b77220322b89367aa4f77bdc54cc0e370e0bdcd8c954161adf
                                                                                                                                                                                                                                            • Instruction ID: 8c2ecdb7763736e7230348166859b59841c50b7fe44542e46e47b869cf6fca79
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7ad7902b4dfb77b77220322b89367aa4f77bdc54cc0e370e0bdcd8c954161adf
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0BB14A75A40215AFEB14DFA8CC89FAE7BA9FB09711F108154F915E72E0DB70AD40CBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00BF4AED
                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,00C1CB68,?,\\.\,00C1CC08), ref: 00BF4BCA
                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00C1CB68,?,\\.\,00C1CC08), ref: 00BF4D36
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                            • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                            • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                            • Opcode ID: 5adfe8f72192e12140af644f26c9667eb0a617dd1892ccf8e29eaf0eb0d92133
                                                                                                                                                                                                                                            • Instruction ID: f9275ef8fa0fb58a17575ff7fafa14c1d5af53a6a69e14365ca67d216d3801c5
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5adfe8f72192e12140af644f26c9667eb0a617dd1892ccf8e29eaf0eb0d92133
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7361D330A4120D9BCB04DF24CAC19BE77F0FB46710B2490E5F906AB6A6CB31DD49DB52
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00C17421
                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00C17425
                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00C1743B
                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00C17446
                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(?), ref: 00C1744B
                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00C17463
                                                                                                                                                                                                                                            • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00C17471
                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00C17482
                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00C1748B
                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00C17498
                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00C174B7
                                                                                                                                                                                                                                            • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00C174CE
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 00C174DB
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00C1752A
                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00C17554
                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FD,000000FD), ref: 00C17572
                                                                                                                                                                                                                                            • DrawFocusRect.USER32(?,?), ref: 00C1757D
                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00C1758E
                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00C17596
                                                                                                                                                                                                                                            • DrawTextW.USER32(?,00C170F5,000000FF,?,00000000), ref: 00C175A8
                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00C175BF
                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00C175CA
                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00C175D0
                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00C175D5
                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00C175DB
                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 00C175E5
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1996641542-0
                                                                                                                                                                                                                                            • Opcode ID: d8a94a94ad659aa820312467ad64d55c2d3f64410e5c384778493d3abc3d1431
                                                                                                                                                                                                                                            • Instruction ID: f1eb5be6f001d6a0454b3a0e43868a23e39a5e8df6ec03982cdb7f279872b1e3
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8a94a94ad659aa820312467ad64d55c2d3f64410e5c384778493d3abc3d1431
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED613071944218BFDB019FA4DC49BEE7B79FB0A320F218115F915A72A1D67499409F90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C11128
                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00C1113D
                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00C11144
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C11199
                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00C111B9
                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00C111ED
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C1120B
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00C1121D
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,?), ref: 00C11232
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00C11245
                                                                                                                                                                                                                                            • IsWindowVisible.USER32(00000000), ref: 00C112A1
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00C112BC
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00C112D0
                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00C112E8
                                                                                                                                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 00C1130E
                                                                                                                                                                                                                                            • GetMonitorInfoW.USER32(00000000,?), ref: 00C11328
                                                                                                                                                                                                                                            • CopyRect.USER32(?,?), ref: 00C1133F
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000), ref: 00C113AA
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                            • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                            • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                            • Opcode ID: b5ddd59a34cf8b7d5f190707226152c02db6d08d22cbf6ede1a1521924fbe3b1
                                                                                                                                                                                                                                            • Instruction ID: d7237ac5f042391db82f4ca0d6f22692bee15519aa494a4a76fd076081f9fb43
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b5ddd59a34cf8b7d5f190707226152c02db6d08d22cbf6ede1a1521924fbe3b1
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71B1AF71604341AFD700DF64C884BAEBBE4FF8A350F04895CFA999B2A1C735E985DB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00C102E5
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C1031F
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C10389
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C103F1
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C10475
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00C104C5
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00C10504
                                                                                                                                                                                                                                              • Part of subcall function 00B9F9F2: _wcslen.LIBCMT ref: 00B9F9FD
                                                                                                                                                                                                                                              • Part of subcall function 00BE223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00BE2258
                                                                                                                                                                                                                                              • Part of subcall function 00BE223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00BE228A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                            • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                            • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                            • Opcode ID: 656233df36da65256d2c445aee6a412b5abab10badb248d28ec26a35bf76f5c9
                                                                                                                                                                                                                                            • Instruction ID: fed4ad69472a072a8e8777ce55a9ff296f740090e3f88296fc6c682ba7ec7b2d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 656233df36da65256d2c445aee6a412b5abab10badb248d28ec26a35bf76f5c9
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B2E1D5312182018FCB14DF24C4918BAB7E5BFD9714B6449ACF8A69B3A1DB70EEC5DB41
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00B98968
                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 00B98970
                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00B9899B
                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 00B989A3
                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 00B989C8
                                                                                                                                                                                                                                            • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00B989E5
                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00B989F5
                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00B98A28
                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00B98A3C
                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,000000FF), ref: 00B98A5A
                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00B98A76
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00B98A81
                                                                                                                                                                                                                                              • Part of subcall function 00B9912D: GetCursorPos.USER32(?), ref: 00B99141
                                                                                                                                                                                                                                              • Part of subcall function 00B9912D: ScreenToClient.USER32(00000000,?), ref: 00B9915E
                                                                                                                                                                                                                                              • Part of subcall function 00B9912D: GetAsyncKeyState.USER32(00000001), ref: 00B99183
                                                                                                                                                                                                                                              • Part of subcall function 00B9912D: GetAsyncKeyState.USER32(00000002), ref: 00B9919D
                                                                                                                                                                                                                                            • SetTimer.USER32(00000000,00000000,00000028,00B990FC), ref: 00B98AA8
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                            • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                            • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                            • Opcode ID: 872de0109dff8be46bad91e592a7ea6175ccf2362b264fd19cc689ed52992683
                                                                                                                                                                                                                                            • Instruction ID: 3fb60612825ba995cd0627e6f2860f85e2738952de7e72727385fa12bf1587d3
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 872de0109dff8be46bad91e592a7ea6175ccf2362b264fd19cc689ed52992683
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CFB16B75A402099FDF14DFA8C889BEE7BF5FB49315F14826AFA15A7290DB34A840CB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BE10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00BE1114
                                                                                                                                                                                                                                              • Part of subcall function 00BE10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00BE0B9B,?,?,?), ref: 00BE1120
                                                                                                                                                                                                                                              • Part of subcall function 00BE10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00BE0B9B,?,?,?), ref: 00BE112F
                                                                                                                                                                                                                                              • Part of subcall function 00BE10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00BE0B9B,?,?,?), ref: 00BE1136
                                                                                                                                                                                                                                              • Part of subcall function 00BE10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00BE114D
                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00BE0DF5
                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00BE0E29
                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00BE0E40
                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00BE0E7A
                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00BE0E96
                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00BE0EAD
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00BE0EB5
                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00BE0EBC
                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00BE0EDD
                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00BE0EE4
                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00BE0F13
                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00BE0F35
                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00BE0F47
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BE0F6E
                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BE0F75
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BE0F7E
                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BE0F85
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BE0F8E
                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BE0F95
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00BE0FA1
                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BE0FA8
                                                                                                                                                                                                                                              • Part of subcall function 00BE1193: GetProcessHeap.KERNEL32(00000008,00BE0BB1,?,00000000,?,00BE0BB1,?), ref: 00BE11A1
                                                                                                                                                                                                                                              • Part of subcall function 00BE1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00BE0BB1,?), ref: 00BE11A8
                                                                                                                                                                                                                                              • Part of subcall function 00BE1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00BE0BB1,?), ref: 00BE11B7
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                            • Opcode ID: 59588aac265d269b77fd5b10e3dc7757d67e1b50dadab1f6c336eebc35fa8404
                                                                                                                                                                                                                                            • Instruction ID: ebc083963247bf44f810b5be2fe3588160871cccd48d7a5d9bf8aed89bc5cb99
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 59588aac265d269b77fd5b10e3dc7757d67e1b50dadab1f6c336eebc35fa8404
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05718C7294024AEBDF20AFA5DC44FEEBBB8FF09300F148155F919A6191D7709D55CBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C0C4BD
                                                                                                                                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,00000000,00C1CC08,00000000,?,00000000,?,?), ref: 00C0C544
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00C0C5A4
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C0C5F4
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C0C66F
                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00C0C6B2
                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00C0C7C1
                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00C0C84D
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00C0C881
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C0C88E
                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00C0C960
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                            • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                            • API String ID: 9721498-966354055
                                                                                                                                                                                                                                            • Opcode ID: 1c376df252f2fffbd0719d4adf5ff06c889c70d2ee68df333794a22d5075b255
                                                                                                                                                                                                                                            • Instruction ID: 2460fd1a39cc6a7f9c009d0cd242e9e6f29b7cf0c92953c460faf0740f9e818f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c376df252f2fffbd0719d4adf5ff06c889c70d2ee68df333794a22d5075b255
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E1299356082019FDB14EF14C891B2AB7E5FF89714F14899CF89A9B3A2DB31ED01CB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00C109C6
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C10A01
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00C10A54
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C10A8A
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C10B06
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C10B81
                                                                                                                                                                                                                                              • Part of subcall function 00B9F9F2: _wcslen.LIBCMT ref: 00B9F9FD
                                                                                                                                                                                                                                              • Part of subcall function 00BE2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00BE2BFA
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                            • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                            • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                            • Opcode ID: 7c5202385993592ca22f0dd7ba2006a8091b45680109be2125801990cf8b29ba
                                                                                                                                                                                                                                            • Instruction ID: b3d25c7de157db4c4295618c1ba11dece1ec1ee17d33efee54fc67482e724869
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c5202385993592ca22f0dd7ba2006a8091b45680109be2125801990cf8b29ba
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7CE1A1312083018FCB14EF25C4509AAB7E1FF99314F24899CF8A69B362D770EE85DB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                            • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                            • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                            • Opcode ID: e4c3fd74dc57896750fbe1f2f367c8ab93892b677fe35f03de0720ea78b9068e
                                                                                                                                                                                                                                            • Instruction ID: 4e7fc0a375dbede294c008c02c65b8eea23cc61086bad36cdd27a0aa45488e45
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e4c3fd74dc57896750fbe1f2f367c8ab93892b677fe35f03de0720ea78b9068e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0371E13260416A8BCF20DF6CC9D16BF3395ABA1B54B650728FC66A72C4E735CE45D3A0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C1835A
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C1836E
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C18391
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C183B4
                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00C183F2
                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00C15BF2), ref: 00C1844E
                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00C18487
                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00C184CA
                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00C18501
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00C1850D
                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00C1851D
                                                                                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?,00C15BF2), ref: 00C1852C
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00C18549
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00C18555
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                            • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                            • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                            • Opcode ID: e821cdf14a3edd5d580a9c612b88837fbc5e8434c73564e0b1a10e94c6977065
                                                                                                                                                                                                                                            • Instruction ID: 040c38b31bfb55f78721a5b377a48e45352e91389ae19f7e6892a1e66de0f23c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e821cdf14a3edd5d580a9c612b88837fbc5e8434c73564e0b1a10e94c6977065
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9261E171548205BEEB14DF64CC81BFE77A8FB06710F108649F825D61D1DFB4AA94D7A0
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                            • API String ID: 0-1645009161
                                                                                                                                                                                                                                            • Opcode ID: bb270088c76ee4a669e79d03a873d83c4c98dfdf2028c8d913426be306e5ff6d
                                                                                                                                                                                                                                            • Instruction ID: 3f406d838d98ad59bdc2a4577a7222bfdfdfa6fa0c2ff2ba49097c9b71c12ca9
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb270088c76ee4a669e79d03a873d83c4c98dfdf2028c8d913426be306e5ff6d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8381C771688605BBDB21BF60CC46FAE77E4EF16304F1440B4F805AA1A6EB70DD51D791
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 00BF3EF8
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF3F03
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF3F5A
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF3F98
                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 00BF3FD6
                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00BF401E
                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00BF4059
                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00BF4087
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                            • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                            • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                            • Opcode ID: 23108ca444b95ba84e8cbab65f14c76082acb2f63c956f161b385402cbe31571
                                                                                                                                                                                                                                            • Instruction ID: 137b1ba19d5f58d1478797fe1be1845cede590dde245efdcc33e3edf3023a1f3
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 23108ca444b95ba84e8cbab65f14c76082acb2f63c956f161b385402cbe31571
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F71BB726042069FC710EF24C88197AB7F4EF95B58F1049ADFA9593261EB30DE49CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00BE5A2E
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00BE5A40
                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00BE5A57
                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00BE5A6C
                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00BE5A72
                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00BE5A82
                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00BE5A88
                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00BE5AA9
                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00BE5AC3
                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00BE5ACC
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BE5B33
                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00BE5B6F
                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00BE5B75
                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00BE5B7C
                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00BE5BD3
                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00BE5BE0
                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000005,00000000,?), ref: 00BE5C05
                                                                                                                                                                                                                                            • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00BE5C2F
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 895679908-0
                                                                                                                                                                                                                                            • Opcode ID: 9746b9377f5ff8ec4124d0be22cc8c145b20200a6ea96d1c01ac325728a75be8
                                                                                                                                                                                                                                            • Instruction ID: 54bcbf0a90149fa6bc5be29dc5e8309861c012249678d48e803c5423bb435310
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9746b9377f5ff8ec4124d0be22cc8c145b20200a6ea96d1c01ac325728a75be8
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA715A31900B49AFDB20DFA9CE85BAEBBF5FF48708F104668F542A25A0D775E944CB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 00BFFE27
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8A), ref: 00BFFE32
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00BFFE3D
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F03), ref: 00BFFE48
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8B), ref: 00BFFE53
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F01), ref: 00BFFE5E
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F81), ref: 00BFFE69
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F88), ref: 00BFFE74
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F80), ref: 00BFFE7F
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F86), ref: 00BFFE8A
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F83), ref: 00BFFE95
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F85), ref: 00BFFEA0
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F82), ref: 00BFFEAB
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F84), ref: 00BFFEB6
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F04), ref: 00BFFEC1
                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00BFFECC
                                                                                                                                                                                                                                            • GetCursorInfo.USER32(?), ref: 00BFFEDC
                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BFFF1E
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3215588206-0
                                                                                                                                                                                                                                            • Opcode ID: 8165dfddc68492deca5086d9a3fc39c00581c1781c7e25694e4fb7eabd8fc3e3
                                                                                                                                                                                                                                            • Instruction ID: 36cd0ae63f0436bfed47d9668784c25b074ff6bda66801dce41fb27ea039230e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8165dfddc68492deca5086d9a3fc39c00581c1781c7e25694e4fb7eabd8fc3e3
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB4183B0D0531A6ADB109FBA8CC596EBFE8FF04314B50816AF11DE7291DB789801CF90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00BA00C6
                                                                                                                                                                                                                                              • Part of subcall function 00BA00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00C5070C,00000FA0,6902A2C2,?,?,?,?,00BC23B3,000000FF), ref: 00BA011C
                                                                                                                                                                                                                                              • Part of subcall function 00BA00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00BC23B3,000000FF), ref: 00BA0127
                                                                                                                                                                                                                                              • Part of subcall function 00BA00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00BC23B3,000000FF), ref: 00BA0138
                                                                                                                                                                                                                                              • Part of subcall function 00BA00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00BA014E
                                                                                                                                                                                                                                              • Part of subcall function 00BA00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00BA015C
                                                                                                                                                                                                                                              • Part of subcall function 00BA00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00BA016A
                                                                                                                                                                                                                                              • Part of subcall function 00BA00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00BA0195
                                                                                                                                                                                                                                              • Part of subcall function 00BA00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00BA01A0
                                                                                                                                                                                                                                            • ___scrt_fastfail.LIBCMT ref: 00BA00E7
                                                                                                                                                                                                                                              • Part of subcall function 00BA00A3: __onexit.LIBCMT ref: 00BA00A9
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            • kernel32.dll, xrefs: 00BA0133
                                                                                                                                                                                                                                            • InitializeConditionVariable, xrefs: 00BA0148
                                                                                                                                                                                                                                            • SleepConditionVariableCS, xrefs: 00BA0154
                                                                                                                                                                                                                                            • WakeAllConditionVariable, xrefs: 00BA0162
                                                                                                                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00BA0122
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                            • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                            • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                            • Opcode ID: b79058bb99132b61b67c31bcc2edd9fcdc5201c7662de3d1737510004ed359b5
                                                                                                                                                                                                                                            • Instruction ID: 0ac006e98a207f5388be851b59311790c42aebe8958fb794f24c01f3c6738284
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b79058bb99132b61b67c31bcc2edd9fcdc5201c7662de3d1737510004ed359b5
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0421F9326987116BE7107F64AC46BED37E4EB47B61F104179F801F22A1DF6498408A90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                            • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                            • Opcode ID: 2e17d87528b5b221b1590d1b91aa4efb31333c0d547c64105fabc31a25a08883
                                                                                                                                                                                                                                            • Instruction ID: e7a0b7485b29b416e484f4c8ce0d8439d3357652628eecd9dbbcf2831683cf4d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e17d87528b5b221b1590d1b91aa4efb31333c0d547c64105fabc31a25a08883
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1E1F532A00556ABCF149FA5C499BEEBBF0FF54B10F5481A9E456B7280DB30AE858790
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(00000000,00000000,00C1CC08), ref: 00BF4527
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF453B
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF4599
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF45F4
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF463F
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF46A7
                                                                                                                                                                                                                                              • Part of subcall function 00B9F9F2: _wcslen.LIBCMT ref: 00B9F9FD
                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,00C46BF0,00000061), ref: 00BF4743
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                            • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                            • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                            • Opcode ID: 036a00dcfb962c98670d4c58a01a4636bc498601f52dce0bae0af8e0a0af2b00
                                                                                                                                                                                                                                            • Instruction ID: f3301e54b9a30680761112756aa499385443489b982dfb867727fe94a8504d0e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 036a00dcfb962c98670d4c58a01a4636bc498601f52dce0bae0af8e0a0af2b00
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95B1ED716083069BC710EF28C890A7BB7E5FFA6760F50499DF696C72A1D730D948CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,00C1CC08), ref: 00C040BB
                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00C040CD
                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00C1CC08), ref: 00C040F2
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00C1CC08), ref: 00C0413E
                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028,?,00C1CC08), ref: 00C041A8
                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000009), ref: 00C04262
                                                                                                                                                                                                                                            • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00C042C8
                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00C042F2
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                            • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                            • API String ID: 354098117-199464113
                                                                                                                                                                                                                                            • Opcode ID: b5b4f50d770f27e37477bbf7724142b68c6ff28a36dee4833079d3810442c3d5
                                                                                                                                                                                                                                            • Instruction ID: 89ea3626ced2f1194e598a9dc8fd23134cc38bbfb94a62615c56a086ba7d7a08
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b5b4f50d770f27e37477bbf7724142b68c6ff28a36dee4833079d3810442c3d5
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA1221B5A00115EFDB18DF94C884EAEB7B5FF45314F248098FA15AB2A1D731EE46CB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00C51990), ref: 00BC2F8D
                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00C51990), ref: 00BC303D
                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00BC3081
                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00BC308A
                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(00C51990,00000000,?,00000000,00000000,00000000), ref: 00BC309D
                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00BC30A9
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                            • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                            • Opcode ID: f385b97b23c8c31e1c68c6fab42c094db20b22c691cb2c59d3b25afe54396e04
                                                                                                                                                                                                                                            • Instruction ID: a69abcbf8f1c224be3c3f2e38513bb9b9ed35b85ebda3fe3c690dd1d06138166
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f385b97b23c8c31e1c68c6fab42c094db20b22c691cb2c59d3b25afe54396e04
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02711971644209BFEB219F28CC89FAABFE5FF05724F20425AF515661E0C7B1AD50D790
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,?), ref: 00C16DEB
                                                                                                                                                                                                                                              • Part of subcall function 00B86B57: _wcslen.LIBCMT ref: 00B86B6A
                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00C16E5F
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00C16E81
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C16E94
                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00C16EB5
                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00B80000,00000000), ref: 00C16EE4
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00C16EFD
                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00C16F16
                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00C16F1D
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00C16F35
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00C16F4D
                                                                                                                                                                                                                                              • Part of subcall function 00B99944: GetWindowLongW.USER32(?,000000EB), ref: 00B99952
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                            • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                            • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                            • Opcode ID: 48e3533afedaa192d81d79df787da9b30335ed2638d1a6eaf633d7a54d9b2ee2
                                                                                                                                                                                                                                            • Instruction ID: 5d998a09a25acade37ed569fee7137e36e00e05ddc4e6eb2db783a49421a679e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 48e3533afedaa192d81d79df787da9b30335ed2638d1a6eaf633d7a54d9b2ee2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C716974244340AFDB21CF58D888BAABBE9FF8A304F04451DF99997261C770EA86DB11
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B99BB2
                                                                                                                                                                                                                                            • DragQueryPoint.SHELL32(?,?), ref: 00C19147
                                                                                                                                                                                                                                              • Part of subcall function 00C17674: ClientToScreen.USER32(?,?), ref: 00C1769A
                                                                                                                                                                                                                                              • Part of subcall function 00C17674: GetWindowRect.USER32(?,?), ref: 00C17710
                                                                                                                                                                                                                                              • Part of subcall function 00C17674: PtInRect.USER32(?,?,00C18B89), ref: 00C17720
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00C191B0
                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00C191BB
                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00C191DE
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00C19225
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00C1923E
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00C19255
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00C19277
                                                                                                                                                                                                                                            • DragFinish.SHELL32(?), ref: 00C1927E
                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00C19371
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                            • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                            • Opcode ID: 01febde1ac80c63763755e818ddb0bcadd3a97c2c0c55258967c85b09e10e7f7
                                                                                                                                                                                                                                            • Instruction ID: b4b9c5c51c624d8d3e14163909df1e3f040f636016ee6efe5426ba4dfe566e12
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 01febde1ac80c63763755e818ddb0bcadd3a97c2c0c55258967c85b09e10e7f7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 85617C71108301AFD701EF64DC85EAFBBE8FF89750F44096EF595921A1DB309A89CB52
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00BFC4B0
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00BFC4C3
                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00BFC4D7
                                                                                                                                                                                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00BFC4F0
                                                                                                                                                                                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00BFC533
                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00BFC549
                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00BFC554
                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00BFC584
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00BFC5DC
                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00BFC5F0
                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00BFC5FB
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                            • Opcode ID: 91c2bf5d4ed2a64e9cd2751bde4de601b8fd68098b63e5ca6a7c5f9186e121eb
                                                                                                                                                                                                                                            • Instruction ID: ff81755d4546d0e53e2b55220173ea3f3b6a7c2ef336b7142d141f4d9f2e4e58
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 91c2bf5d4ed2a64e9cd2751bde4de601b8fd68098b63e5ca6a7c5f9186e121eb
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D5149B154020DBFDB218F648A89BBA7FFCFB19754F008459FA45D7250DB70E9889BA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00C18592
                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C185A2
                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C185AD
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C185BA
                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00C185C8
                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C185D7
                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00C185E0
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C185E7
                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00C185F8
                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,00C1FC38,?), ref: 00C18611
                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00C18621
                                                                                                                                                                                                                                            • GetObjectW.GDI32(?,00000018,?), ref: 00C18641
                                                                                                                                                                                                                                            • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00C18671
                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00C18699
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00C186AF
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3840717409-0
                                                                                                                                                                                                                                            • Opcode ID: 86592b69834aeed7132e07fec5490042e6b806b05552bc7477fc220a6c6c1d8f
                                                                                                                                                                                                                                            • Instruction ID: 59588e7ed738bcbd1793643bdd72b2c1db5a79f89f157a55bf58daaaf779f286
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 86592b69834aeed7132e07fec5490042e6b806b05552bc7477fc220a6c6c1d8f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17412775640208AFDB119FA5CC88FEE7BB9FF8AB11F108059F915E7260DB309A45DB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00BF1502
                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00BF150B
                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00BF1517
                                                                                                                                                                                                                                            • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00BF15FB
                                                                                                                                                                                                                                            • VarR8FromDec.OLEAUT32(?,?), ref: 00BF1657
                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00BF1708
                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00BF178C
                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00BF17D8
                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00BF17E7
                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00BF1823
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                            • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                            • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                            • Opcode ID: a16582638641f894fdc09f106a7e473f592c036285e7b80042c57724d46e2a07
                                                                                                                                                                                                                                            • Instruction ID: 93d1022545f1bad31fbb9af8af68ad08f69c4215eba2cf9d2765f3abcedf49d5
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a16582638641f894fdc09f106a7e473f592c036285e7b80042c57724d46e2a07
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 42D1DD71A00119EBDB04AF69D884BB9B7F6FF45700F108CA6E606AB190DB30DC59DBA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00C0B6AE,?,?), ref: 00C0C9B5
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: _wcslen.LIBCMT ref: 00C0C9F1
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: _wcslen.LIBCMT ref: 00C0CA68
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: _wcslen.LIBCMT ref: 00C0CA9E
                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C0B6F4
                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00C0B772
                                                                                                                                                                                                                                            • RegDeleteValueW.ADVAPI32(?,?), ref: 00C0B80A
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00C0B87E
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00C0B89C
                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00C0B8F2
                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00C0B904
                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00C0B922
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00C0B983
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C0B994
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                            • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                            • Opcode ID: 85589bb425f939c297aae963039fdc5b9c24462ccf3f86ed943977cb03c7823f
                                                                                                                                                                                                                                            • Instruction ID: 88574990cc43e1f4a93d1411937be5fab52b7fee62f1e272af21b9958c77b07a
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 85589bb425f939c297aae963039fdc5b9c24462ccf3f86ed943977cb03c7823f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02C15A35208201AFD714DF28C495F2ABBE5FF85318F14859CF5AA8B2A2CB71ED45CB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00C025D8
                                                                                                                                                                                                                                            • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00C025E8
                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(?), ref: 00C025F4
                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00C02601
                                                                                                                                                                                                                                            • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00C0266D
                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00C026AC
                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00C026D0
                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00C026D8
                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00C026E1
                                                                                                                                                                                                                                            • DeleteDC.GDI32(?), ref: 00C026E8
                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 00C026F3
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                            • String ID: (
                                                                                                                                                                                                                                            • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                            • Opcode ID: c1ac2765c8d3a736a9cdf8e1d51f381c39b6e6cfc264be9482303d36d49071fa
                                                                                                                                                                                                                                            • Instruction ID: 249aa141793bfb37ddd58e99f2a6e51fd744a72bd58184a2ebfb6c32b4cbe650
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c1ac2765c8d3a736a9cdf8e1d51f381c39b6e6cfc264be9482303d36d49071fa
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9961D175D00219EFCF04CFA8D888AAEBBB6FF48310F208569F955A7250D771A941DF50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • ___free_lconv_mon.LIBCMT ref: 00BBDAA1
                                                                                                                                                                                                                                              • Part of subcall function 00BBD63C: _free.LIBCMT ref: 00BBD659
                                                                                                                                                                                                                                              • Part of subcall function 00BBD63C: _free.LIBCMT ref: 00BBD66B
                                                                                                                                                                                                                                              • Part of subcall function 00BBD63C: _free.LIBCMT ref: 00BBD67D
                                                                                                                                                                                                                                              • Part of subcall function 00BBD63C: _free.LIBCMT ref: 00BBD68F
                                                                                                                                                                                                                                              • Part of subcall function 00BBD63C: _free.LIBCMT ref: 00BBD6A1
                                                                                                                                                                                                                                              • Part of subcall function 00BBD63C: _free.LIBCMT ref: 00BBD6B3
                                                                                                                                                                                                                                              • Part of subcall function 00BBD63C: _free.LIBCMT ref: 00BBD6C5
                                                                                                                                                                                                                                              • Part of subcall function 00BBD63C: _free.LIBCMT ref: 00BBD6D7
                                                                                                                                                                                                                                              • Part of subcall function 00BBD63C: _free.LIBCMT ref: 00BBD6E9
                                                                                                                                                                                                                                              • Part of subcall function 00BBD63C: _free.LIBCMT ref: 00BBD6FB
                                                                                                                                                                                                                                              • Part of subcall function 00BBD63C: _free.LIBCMT ref: 00BBD70D
                                                                                                                                                                                                                                              • Part of subcall function 00BBD63C: _free.LIBCMT ref: 00BBD71F
                                                                                                                                                                                                                                              • Part of subcall function 00BBD63C: _free.LIBCMT ref: 00BBD731
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBDA96
                                                                                                                                                                                                                                              • Part of subcall function 00BB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BBD7D1,00000000,00000000,00000000,00000000,?,00BBD7F8,00000000,00000007,00000000,?,00BBDBF5,00000000), ref: 00BB29DE
                                                                                                                                                                                                                                              • Part of subcall function 00BB29C8: GetLastError.KERNEL32(00000000,?,00BBD7D1,00000000,00000000,00000000,00000000,?,00BBD7F8,00000000,00000007,00000000,?,00BBDBF5,00000000,00000000), ref: 00BB29F0
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBDAB8
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBDACD
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBDAD8
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBDAFA
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBDB0D
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBDB1B
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBDB26
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBDB5E
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBDB65
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBDB82
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBDB9A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 161543041-0
                                                                                                                                                                                                                                            • Opcode ID: 00451ce743cd980f4a11742ae55feb000ce5c797f7b674d8ea39ce659af3bc85
                                                                                                                                                                                                                                            • Instruction ID: f4cadcfec718cfc93fcc0a2fc3f2129284dc2f8e2081eed15f7c314d644d05ce
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 00451ce743cd980f4a11742ae55feb000ce5c797f7b674d8ea39ce659af3bc85
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD311D71604605AFDB31AB39D845BF6B7E9FF00310F1548A9E489D7291EAF9EC40C724
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00BE369C
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BE36A7
                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00BE3797
                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00BE380C
                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00BE385D
                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00BE3882
                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00BE38A0
                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000), ref: 00BE38A7
                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00BE3921
                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00BE395D
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                            • String ID: %s%u
                                                                                                                                                                                                                                            • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                            • Opcode ID: ff7a716569edf1e63f0db711898260f230c2489f92f18f35bb520e1855bd4ce7
                                                                                                                                                                                                                                            • Instruction ID: 12474cbfab19fdd42ad61b59aa5852adc5056987f27fe983fde8c44d0ef511e7
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ff7a716569edf1e63f0db711898260f230c2489f92f18f35bb520e1855bd4ce7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FF91B071204746AFDB18DF26C889FAAB7E8FF44710F008569F99AC3191DB30EA55CB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00BE4994
                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00BE49DA
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BE49EB
                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 00BE49F7
                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00BE4A2C
                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00BE4A64
                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00BE4A9D
                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00BE4AE6
                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00BE4B20
                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00BE4B8B
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                            • String ID: ThumbnailClass
                                                                                                                                                                                                                                            • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                            • Opcode ID: 29a0a19799b44b6473761b6717df392a9e58e0bdfb8cc82bc1c7a9bf33bc0510
                                                                                                                                                                                                                                            • Instruction ID: 787d87b920621c76015d2fe29587061ad7015da29b7f0c83fdff6f30bf4a1d93
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29a0a19799b44b6473761b6717df392a9e58e0bdfb8cc82bc1c7a9bf33bc0510
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A591CE710083459FDB04DF26C985FAAB7E8FF84314F0484A9FD869A196EB34ED45CBA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B99BB2
                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00C18D5A
                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00C18D6A
                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 00C18D75
                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00C18E1D
                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00C18ECF
                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00C18EEC
                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00C18EFC
                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00C18F2E
                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00C18F70
                                                                                                                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00C18FA1
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                            • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                            • Opcode ID: acfc3713ab5019dcae082f55e4d2f9369a95e9730c8188aecf3fbf2ec5885be0
                                                                                                                                                                                                                                            • Instruction ID: cd40c08cd7d0b683d24133a3adf0c2bbeb3560d972037a821be08ca0111120cc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: acfc3713ab5019dcae082f55e4d2f9369a95e9730c8188aecf3fbf2ec5885be0
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5181CF715083019FDB10CF14D884AEB7BEAFF8A314F14095DF99597291DB30DA89EBA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(00C51990,000000FF,00000000,00000030), ref: 00BEBFAC
                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(00C51990,00000004,00000000,00000030), ref: 00BEBFE1
                                                                                                                                                                                                                                            • Sleep.KERNEL32(000001F4), ref: 00BEBFF3
                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00BEC039
                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00BEC056
                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,-00000001), ref: 00BEC082
                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 00BEC0C9
                                                                                                                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00BEC10F
                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00BEC124
                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00BEC145
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                            • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                            • Opcode ID: 25639c6e4fd231f0caa0fec3e6a801fe8b21818089ae948180dfed00b6bf4952
                                                                                                                                                                                                                                            • Instruction ID: 327b2fdec967bf535ced0f6af07e577c2ad9c2ca8cac71a492b8c7d88ba6d34b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25639c6e4fd231f0caa0fec3e6a801fe8b21818089ae948180dfed00b6bf4952
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D615BB090028AAFDF11CF65D888BEEBFE9FB05344F144195F811A3292C735AD56DBA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00BEDC20
                                                                                                                                                                                                                                            • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00BEDC46
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BEDC50
                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00BEDCA0
                                                                                                                                                                                                                                            • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00BEDCBC
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                            • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                            • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                            • Opcode ID: 908e9fd8b58647c5eaf05f184d75676fbfa0f2678618101a65342efe9923a181
                                                                                                                                                                                                                                            • Instruction ID: 8d46c9a7e32223a0303f703410e607175e589debede2c7395167adb68156785c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 908e9fd8b58647c5eaf05f184d75676fbfa0f2678618101a65342efe9923a181
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7641F072A442017BDB10AB659C87EFF77ECEF43760F1040B9F900E6192EBB49A0197A5
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00C0CC64
                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00C0CC8D
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00C0CD48
                                                                                                                                                                                                                                              • Part of subcall function 00C0CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00C0CCAA
                                                                                                                                                                                                                                              • Part of subcall function 00C0CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00C0CCBD
                                                                                                                                                                                                                                              • Part of subcall function 00C0CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00C0CCCF
                                                                                                                                                                                                                                              • Part of subcall function 00C0CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00C0CD05
                                                                                                                                                                                                                                              • Part of subcall function 00C0CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00C0CD28
                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00C0CCF3
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                            • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                            • Opcode ID: 4399f27ef1a1ec2a8f96fdad2ef7ae95690ed365ca7e9a0c1d82855a2590b4f4
                                                                                                                                                                                                                                            • Instruction ID: 08eaefc928002f37334a0f8516576f36d10b18a8fb124f30180f1457b6559eaa
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4399f27ef1a1ec2a8f96fdad2ef7ae95690ed365ca7e9a0c1d82855a2590b4f4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F3316B71941228BBDB208B51DCC8FEFBB7CEF06750F004265F916E2280DB349A45DAA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00BF3D40
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF3D6D
                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00BF3D9D
                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00BF3DBE
                                                                                                                                                                                                                                            • RemoveDirectoryW.KERNEL32(?), ref: 00BF3DCE
                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00BF3E55
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BF3E60
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00BF3E6B
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                            • String ID: :$\$\??\%s
                                                                                                                                                                                                                                            • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                            • Opcode ID: 2803f30b0266198a1f6894734006d9858bd34a9f39e0f42d2a2d54c0802eba4d
                                                                                                                                                                                                                                            • Instruction ID: 6177ec105c54b40ecc1bf6f19ca1fce508693f47de764ee74b1baf90f74e200e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2803f30b0266198a1f6894734006d9858bd34a9f39e0f42d2a2d54c0802eba4d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A318E75944219ABDB209BA0DC89FEF37FDEF89B50F1040B5F605D6060EB7497488B24
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00BEE6B4
                                                                                                                                                                                                                                              • Part of subcall function 00B9E551: timeGetTime.WINMM(?,?,00BEE6D4), ref: 00B9E555
                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 00BEE6E1
                                                                                                                                                                                                                                            • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00BEE705
                                                                                                                                                                                                                                            • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00BEE727
                                                                                                                                                                                                                                            • SetActiveWindow.USER32 ref: 00BEE746
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00BEE754
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 00BEE773
                                                                                                                                                                                                                                            • Sleep.KERNEL32(000000FA), ref: 00BEE77E
                                                                                                                                                                                                                                            • IsWindow.USER32 ref: 00BEE78A
                                                                                                                                                                                                                                            • EndDialog.USER32(00000000), ref: 00BEE79B
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                            • String ID: BUTTON
                                                                                                                                                                                                                                            • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                            • Opcode ID: 21fbfff4c7c4cf1252ffd8e89d39ec04634c373cfdac778a5c00476e04e8197c
                                                                                                                                                                                                                                            • Instruction ID: fb89c3fa2aa4afdc71279dc99a61044e6537831c62a0f3c37b0d4a193ee9dac8
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21fbfff4c7c4cf1252ffd8e89d39ec04634c373cfdac778a5c00476e04e8197c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2219374240785AFEB005F21ECC9B6D3BE9F75674AF105464F825921B1DF71EC809B24
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                            • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00BEEA5D
                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00BEEA73
                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00BEEA84
                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00BEEA96
                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00BEEAA7
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: SendString$_wcslen
                                                                                                                                                                                                                                            • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                            • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                            • Opcode ID: 1accf3d48daa265e650cfcb497e0cfd49f833060d2ab9ff93350d09d0d62ce48
                                                                                                                                                                                                                                            • Instruction ID: ed0105224c718aa6e8adbd9d8e06c095547aad7b308374d9cda28d27566d5e0b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1accf3d48daa265e650cfcb497e0cfd49f833060d2ab9ff93350d09d0d62ce48
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F111543165025979D720B762DC4AEFF6AFCFBD2F40F040479B411A20D5EBB04945C6B1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00BEA012
                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00BEA07D
                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00BEA09D
                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00BEA0B4
                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00BEA0E3
                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00BEA0F4
                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00BEA120
                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00BEA12E
                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00BEA157
                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00BEA165
                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00BEA18E
                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00BEA19C
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                            • Opcode ID: c0cc06d980cf8fd45367954610c54dd43dedb857d3c169381e1f9a8edf372b75
                                                                                                                                                                                                                                            • Instruction ID: 17d3767cd8c1dbe199f3f363a7e579780464b766b51912599156ee4b98791fa2
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0cc06d980cf8fd45367954610c54dd43dedb857d3c169381e1f9a8edf372b75
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 315185209047C829FB35EB628855BEAAFF9DF12380F0885D9D5C2561C2DB54BA4CC7A7
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00BE5CE2
                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00BE5CFB
                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00BE5D59
                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00BE5D69
                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00BE5D7B
                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00BE5DCF
                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00BE5DDD
                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00BE5DEF
                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00BE5E31
                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00BE5E44
                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00BE5E5A
                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00BE5E67
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3096461208-0
                                                                                                                                                                                                                                            • Opcode ID: efcd2f4c4db9675588ed3e294f7c3db04a09e15bd5993519ea6da509f74a035d
                                                                                                                                                                                                                                            • Instruction ID: b4281aaa00ce70056f01f5536662e3c050df75e705f948d298067eee50593ece
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: efcd2f4c4db9675588ed3e294f7c3db04a09e15bd5993519ea6da509f74a035d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C512CB0A40609AFDB18CF69CD89BAEBBF5FB49304F108169F915E7290D7709E00CB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B98F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00B98BE8,?,00000000,?,?,?,?,00B98BBA,00000000,?), ref: 00B98FC5
                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00B98C81
                                                                                                                                                                                                                                            • KillTimer.USER32(00000000,?,?,?,?,00B98BBA,00000000,?), ref: 00B98D1B
                                                                                                                                                                                                                                            • DestroyAcceleratorTable.USER32(00000000), ref: 00BD6973
                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00B98BBA,00000000,?), ref: 00BD69A1
                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00B98BBA,00000000,?), ref: 00BD69B8
                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00B98BBA,00000000), ref: 00BD69D4
                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00BD69E6
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 641708696-0
                                                                                                                                                                                                                                            • Opcode ID: 647157bb0898848eff91806abf3760cfce1f6e63de7179261a3a84d9bb5be0c8
                                                                                                                                                                                                                                            • Instruction ID: a6c2a1bbc628f02ac690099bd97ca8537be98aff1485d2c5c9531be2a781bf03
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 647157bb0898848eff91806abf3760cfce1f6e63de7179261a3a84d9bb5be0c8
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86617C34502700DFCF259F14D998B69B7F1FB46312F1885ADE442AB6A0CB75ADD0DB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B99944: GetWindowLongW.USER32(?,000000EB), ref: 00B99952
                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00B99862
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ColorLongWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 259745315-0
                                                                                                                                                                                                                                            • Opcode ID: 71b59f87b5bb95ea73b8c6e2102c01206e3d3a509b0abc2e982e1799245ffaa5
                                                                                                                                                                                                                                            • Instruction ID: dd784092c0918b3ea5f0b27d29233d22dc5bb3b5ce12108af1ee3609200a189b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 71b59f87b5bb95ea73b8c6e2102c01206e3d3a509b0abc2e982e1799245ffaa5
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C416E31184640AADF205B3C9CC8BB97BA5FB17371F2486ADF9A2872E1E7319841DB11
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00BCF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00BE9717
                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00BCF7F8,00000001), ref: 00BE9720
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00BCF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00BE9742
                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00BCF7F8,00000001), ref: 00BE9745
                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00BE9866
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                            • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                            • Opcode ID: 7d4f42d47fff70156007b7c3a5743d7242e16497e41191c1f500273eecacdadf
                                                                                                                                                                                                                                            • Instruction ID: 5031c2071ad3cbb5e47c00fc426b54b4cdd5d7814eeea048073fefb7ea1d4409
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d4f42d47fff70156007b7c3a5743d7242e16497e41191c1f500273eecacdadf
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E6413B72800219AACF04FBE0CD86EFEB7B8AF15740F5400A5F605720A2EB356F49CB61
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B86B57: _wcslen.LIBCMT ref: 00B86B6A
                                                                                                                                                                                                                                            • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00BE07A2
                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00BE07BE
                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00BE07DA
                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00BE0804
                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00BE082C
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00BE0837
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00BE083C
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                            • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                            • API String ID: 323675364-22481851
                                                                                                                                                                                                                                            • Opcode ID: 9eca6cbb75b95e9d6e6ceafbff2933d0d261813923019b2ce75b3a6171eef144
                                                                                                                                                                                                                                            • Instruction ID: 2b74583f95c9d41dbfa38e397fea7a08fbd7c1083fe33d17ab9e57a26c8d88ae
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9eca6cbb75b95e9d6e6ceafbff2933d0d261813923019b2ce75b3a6171eef144
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B410672C10229ABDF11FBA4DC85DEDB7B8FF14750B0441A9F901A31A1EB749E45CBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00C1403B
                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(00000000), ref: 00C14042
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00C14055
                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00C1405D
                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,00000000,00000000), ref: 00C14068
                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00C14072
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00C1407C
                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00C14092
                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00C1409E
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                            • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                            • Opcode ID: 1e49f760bb31bb844f5f14911c77dd3cae9e2a77e30428f8112a1cff8418268c
                                                                                                                                                                                                                                            • Instruction ID: 9ab074c011202a6520d7a9d77aecd5fd4fb65e2890033740fe83f9b9295cf805
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e49f760bb31bb844f5f14911c77dd3cae9e2a77e30428f8112a1cff8418268c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA317A32540215BBDF219FA4CC48FDE3BA9FF0E324F114211FA29A61A0C775D9A1EB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00C03C5C
                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00C03C8A
                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00C03C94
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C03D2D
                                                                                                                                                                                                                                            • GetRunningObjectTable.OLE32(00000000,?), ref: 00C03DB1
                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000029), ref: 00C03ED5
                                                                                                                                                                                                                                            • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00C03F0E
                                                                                                                                                                                                                                            • CoGetObject.OLE32(?,00000000,00C1FB98,?), ref: 00C03F2D
                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00C03F40
                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00C03FC4
                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C03FD8
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 429561992-0
                                                                                                                                                                                                                                            • Opcode ID: 2874a25538e77af7068b9579097984a3a7c537c51b816907fbd9a773bf0502f7
                                                                                                                                                                                                                                            • Instruction ID: 7f5b0de743ffb30843aea8e5a2609b05f8d351730d670f57cc208a77164155dc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2874a25538e77af7068b9579097984a3a7c537c51b816907fbd9a773bf0502f7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65C166716083419FD700DF68C88496BBBE9FF89744F10495DF99A9B2A0D730EE45CB52
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00BF7AF3
                                                                                                                                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00BF7B8F
                                                                                                                                                                                                                                            • SHGetDesktopFolder.SHELL32(?), ref: 00BF7BA3
                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00C1FD08,00000000,00000001,00C46E6C,?), ref: 00BF7BEF
                                                                                                                                                                                                                                            • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00BF7C74
                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?,?), ref: 00BF7CCC
                                                                                                                                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00BF7D57
                                                                                                                                                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00BF7D7A
                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00BF7D81
                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00BF7DD6
                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00BF7DDC
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2762341140-0
                                                                                                                                                                                                                                            • Opcode ID: 99d6b9c8a6196caad4becfab8e1f25a7977713825a2c77024b23fd7f69dbfb56
                                                                                                                                                                                                                                            • Instruction ID: 94febdb004580853610c95c273403b3373563950319e30cb542982b53f4427fc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99d6b9c8a6196caad4becfab8e1f25a7977713825a2c77024b23fd7f69dbfb56
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D8C13A75A04109AFDB14DFA4C898DAEBBF9FF49304B1484E8F9199B261DB30ED45CB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00C15504
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00C15515
                                                                                                                                                                                                                                            • CharNextW.USER32(00000158), ref: 00C15544
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00C15585
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00C1559B
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00C155AC
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1350042424-0
                                                                                                                                                                                                                                            • Opcode ID: 52b3848f5cf5fd11c16318dd8019e055ff14796ef6da896415facf833195cc26
                                                                                                                                                                                                                                            • Instruction ID: 6cf6a18d60647c991d5de3b988a714161cc949280b68ffcfe91eed722025db7b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 52b3848f5cf5fd11c16318dd8019e055ff14796ef6da896415facf833195cc26
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4617A74900608EFDF109F95CC84AFE7BB9FB8B721F108145F925AA290D7748AC1EB61
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00BDFAAF
                                                                                                                                                                                                                                            • SafeArrayAllocData.OLEAUT32(?), ref: 00BDFB08
                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00BDFB1A
                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 00BDFB3A
                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00BDFB8D
                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 00BDFBA1
                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00BDFBB6
                                                                                                                                                                                                                                            • SafeArrayDestroyData.OLEAUT32(?), ref: 00BDFBC3
                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00BDFBCC
                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00BDFBDE
                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00BDFBE9
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2706829360-0
                                                                                                                                                                                                                                            • Opcode ID: d152e6387c36d9d147ec83b71f58bbe96699b476bd7e13c883ddefb091d5d60c
                                                                                                                                                                                                                                            • Instruction ID: fa1f331e5ab9535a79f5b474ff50141ac18fc54388900108a7fb991870c60061
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d152e6387c36d9d147ec83b71f58bbe96699b476bd7e13c883ddefb091d5d60c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28414F35A0421A9FDB00DF64D894AFDBBB9FF08344F00806AF946A7261D730A945CB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00BE9CA1
                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00BE9D22
                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00BE9D3D
                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00BE9D57
                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00BE9D6C
                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00BE9D84
                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00BE9D96
                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00BE9DAE
                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00BE9DC0
                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00BE9DD8
                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00BE9DEA
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                            • Opcode ID: 1745c3adef0e82cd83817dbefd1a4056b3e04224af4d75ce299a3fc99ff2a9ca
                                                                                                                                                                                                                                            • Instruction ID: c7c2bc6c940ff89f8a7b276f0a44b4f15ba1bc8b827c93f1edc70c29533faa12
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1745c3adef0e82cd83817dbefd1a4056b3e04224af4d75ce299a3fc99ff2a9ca
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6241D6345047D969FF30966688443F5BEE1EF12344F08C0EADAC6566C2DBA499CCC7A2
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • WSAStartup.WSOCK32(00000101,?), ref: 00C005BC
                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?), ref: 00C0061C
                                                                                                                                                                                                                                            • gethostbyname.WSOCK32(?), ref: 00C00628
                                                                                                                                                                                                                                            • IcmpCreateFile.IPHLPAPI ref: 00C00636
                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00C006C6
                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00C006E5
                                                                                                                                                                                                                                            • IcmpCloseHandle.IPHLPAPI(?), ref: 00C007B9
                                                                                                                                                                                                                                            • WSACleanup.WSOCK32 ref: 00C007BF
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                            • String ID: Ping
                                                                                                                                                                                                                                            • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                            • Opcode ID: 3b28431fb990b6b488ca555ecd79e6ac43f936a70367807f8d2126c935d44dc2
                                                                                                                                                                                                                                            • Instruction ID: f1b32e57c00f2102c8609e1c78c043eb8a2ae8a647f4d4ae65d498a24ca90ea4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b28431fb990b6b488ca555ecd79e6ac43f936a70367807f8d2126c935d44dc2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A99180756082019FD720DF19C888F1ABBE0BF45318F2585A9F4698B6A2C774ED45CF91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                            • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                            • API String ID: 707087890-567219261
                                                                                                                                                                                                                                            • Opcode ID: cc5b3f66d7cc1e7482fa3eca4fab2115bc2a135acbe59813e2bbb8b41625fd9a
                                                                                                                                                                                                                                            • Instruction ID: 6607774b6cdd0a4fc7d559ee108347e9bb0e8508bbaa3dd95aafca2314b4f761
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc5b3f66d7cc1e7482fa3eca4fab2115bc2a135acbe59813e2bbb8b41625fd9a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF51C135A046179BCF14DF68C9409BEB7E5BF65720B218269E8B6E72C4DB30DE48C790
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CoInitialize.OLE32 ref: 00C03774
                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00C0377F
                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000017,00C1FB78,?), ref: 00C037D9
                                                                                                                                                                                                                                            • IIDFromString.OLE32(?,?), ref: 00C0384C
                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00C038E4
                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C03936
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                            • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                            • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                            • Opcode ID: 6bf38e5b4588b740ea23cf7314b49e0a27eb6c14b056c18f46b25bd9b83e54b7
                                                                                                                                                                                                                                            • Instruction ID: 6e25060fa89e8f75c427ba81cf607322fd821582a8ae7b84a8de513d45481ec5
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6bf38e5b4588b740ea23cf7314b49e0a27eb6c14b056c18f46b25bd9b83e54b7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9161CF70608341AFD710DF55C888B6ABBE8FF49714F10499AF9959B2E1C770EE48CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00BF33CF
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                            • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00BF33F0
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                            • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                            • Opcode ID: ab02389b333f948bd4247c7f135a155e2e5e7fffa8faca16bf2f42386a3b88c0
                                                                                                                                                                                                                                            • Instruction ID: d907c462430fd624e0cc8892bc5030a9a3d89d2c18b0c1839a235305a2d9b122
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab02389b333f948bd4247c7f135a155e2e5e7fffa8faca16bf2f42386a3b88c0
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 09518D7190020AAADF14FBA0CD56EFEB3F8EF15B40F1440A5F505720A2EB256F98DB61
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                            • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                            • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                            • Opcode ID: 9b359e5cd61cc39f31fe5744215c749218f652ad50d7389b249e7de2054de7a7
                                                                                                                                                                                                                                            • Instruction ID: ff69371ae075d06e2232aa9cccd6d46a38c79cd589baaaf746598d6aaccfcade
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b359e5cd61cc39f31fe5744215c749218f652ad50d7389b249e7de2054de7a7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4741A472A001679ECB206F7E88909BFF7E5FFA1764B2441A9E465DB284E731CD81C790
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00BF53A0
                                                                                                                                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00BF5416
                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BF5420
                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,READY), ref: 00BF54A7
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                            • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                            • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                            • Opcode ID: 416c1cc7f0ee62682ea4bf91ecc64ce4a6712a83c02635dcb5c183eaa2d8dde7
                                                                                                                                                                                                                                            • Instruction ID: ea8fabedc19ca913efaaab9c748e068a965928ddfe31025dcb2b48b9b857ff89
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 416c1cc7f0ee62682ea4bf91ecc64ce4a6712a83c02635dcb5c183eaa2d8dde7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA318175A006099FCB20DF68C484BB9BBF4FB45305F148099E605DB366D771DD8ACBA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CreateMenu.USER32 ref: 00C13C79
                                                                                                                                                                                                                                            • SetMenu.USER32(?,00000000), ref: 00C13C88
                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00C13D10
                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00C13D24
                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00C13D2E
                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00C13D5B
                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00C13D63
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                            • String ID: 0$F
                                                                                                                                                                                                                                            • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                            • Opcode ID: b494e33b7c9b43b9af0b0d5b41244a9f0c54dc8a3fb3d84fc3c694f77ef56c22
                                                                                                                                                                                                                                            • Instruction ID: e3b61773ce9ab901f5d7108123c75939a8d9b2271f9c6d126661aee1c068cfb4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b494e33b7c9b43b9af0b0d5b41244a9f0c54dc8a3fb3d84fc3c694f77ef56c22
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BE418C78A01209AFDB14DF64E888BDE77B5FF4A354F144029F916A7360D730AA50DB94
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                              • Part of subcall function 00BE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BE3CCA
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00BE1F64
                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00BE1F6F
                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00BE1F8B
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00BE1F8E
                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00BE1F97
                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00BE1FAB
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00BE1FAE
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                            • Opcode ID: 1316186f1bcc635fdf37c82949625caf91bb2d363e7f19013290ab31c29d2c7f
                                                                                                                                                                                                                                            • Instruction ID: c90e5e172e9a76a41531c81bb806b7a3a980bc13fe840a4342a0822c439d320c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1316186f1bcc635fdf37c82949625caf91bb2d363e7f19013290ab31c29d2c7f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E21CC70900214ABCF00AFA4CC84EFEBBF8EF16340B104595B961A32A1DB358948CBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                              • Part of subcall function 00BE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BE3CCA
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00BE2043
                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00BE204E
                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00BE206A
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00BE206D
                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00BE2076
                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00BE208A
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00BE208D
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                            • Opcode ID: 0067a0e12b656bf8b488ccc4284e17373fce88cd5340c36de2bfb124dda681e0
                                                                                                                                                                                                                                            • Instruction ID: 4ebe400c3330c5fd5cc7aab429db1368d1597f0cc757fcad24a504b9b6b3bc78
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0067a0e12b656bf8b488ccc4284e17373fce88cd5340c36de2bfb124dda681e0
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C21BE71940214BBCF11AFA0CC85EFEBBF8FB09340F104095B951A72A2DB758954DB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00C13A9D
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00C13AA0
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C13AC7
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00C13AEA
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00C13B62
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00C13BAC
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00C13BC7
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00C13BE2
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00C13BF6
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00C13C13
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 312131281-0
                                                                                                                                                                                                                                            • Opcode ID: 38c5d1d2cdfbf28d92257d44556aa49e19ab045860dea92870d2d084a9ce552d
                                                                                                                                                                                                                                            • Instruction ID: ff152e1ae076420401508b6c5480551bdd3b737a484dc3d287432e8dfa95ec54
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 38c5d1d2cdfbf28d92257d44556aa49e19ab045860dea92870d2d084a9ce552d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E619A75900248AFDB10DFA8CC81FEE77F8EB0A314F140199FA15A72A1D770AE81EB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00BEB151
                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00BEA1E1,?,00000001), ref: 00BEB165
                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 00BEB16C
                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00BEA1E1,?,00000001), ref: 00BEB17B
                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00BEB18D
                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00BEA1E1,?,00000001), ref: 00BEB1A6
                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00BEA1E1,?,00000001), ref: 00BEB1B8
                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00BEA1E1,?,00000001), ref: 00BEB1FD
                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00BEA1E1,?,00000001), ref: 00BEB212
                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00BEA1E1,?,00000001), ref: 00BEB21D
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2156557900-0
                                                                                                                                                                                                                                            • Opcode ID: bd5b85e2b4bec64578bdfa2f5cfc41cdd81a913305f8b4c3b7ea59e30c2f98ce
                                                                                                                                                                                                                                            • Instruction ID: 29c075a9bc70fe597d10ffb7cb6ce4bd4dd7f73201e616789ce18ddf8b58db01
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd5b85e2b4bec64578bdfa2f5cfc41cdd81a913305f8b4c3b7ea59e30c2f98ce
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A9318D79550384BFDB109F26DC88FAF7BA9FF91352F108045FA01E6190D7B89A808F64
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2C94
                                                                                                                                                                                                                                              • Part of subcall function 00BB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BBD7D1,00000000,00000000,00000000,00000000,?,00BBD7F8,00000000,00000007,00000000,?,00BBDBF5,00000000), ref: 00BB29DE
                                                                                                                                                                                                                                              • Part of subcall function 00BB29C8: GetLastError.KERNEL32(00000000,?,00BBD7D1,00000000,00000000,00000000,00000000,?,00BBD7F8,00000000,00000007,00000000,?,00BBDBF5,00000000,00000000), ref: 00BB29F0
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2CA0
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2CAB
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2CB6
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2CC1
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2CCC
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2CD7
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2CE2
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2CED
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2CFB
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                            • Opcode ID: a3481386e697263b2d55611c20cb048e9bb8e686fbec11889e2d19a42eb142de
                                                                                                                                                                                                                                            • Instruction ID: e440eda823d8e49cc5b1cf014d9c7f0def2f91da26f75573f3e06e29ceb1f5df
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a3481386e697263b2d55611c20cb048e9bb8e686fbec11889e2d19a42eb142de
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7114476510108BFCB02EF54D982CED3BA5FF09350F5149A5FA889F722DAB1EE509B90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00BF7FAD
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00BF7FC1
                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00BF7FEB
                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00BF8005
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00BF8017
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00BF8060
                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00BF80B0
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                            • API String ID: 769691225-438819550
                                                                                                                                                                                                                                            • Opcode ID: d8915092365247f6b197d4fca7d5173f5e8a71444b8af84b27cce231d90c3ec8
                                                                                                                                                                                                                                            • Instruction ID: 7cd6952fd1f66e0c3fc186fe68fb804973be973871e7b77614a14480e06f8bc5
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8915092365247f6b197d4fca7d5173f5e8a71444b8af84b27cce231d90c3ec8
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D9819E715482499BCB20EE14C884ABEB3E8FB85314F5448DEFA85D7250EB34DD49CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EB), ref: 00B85C7A
                                                                                                                                                                                                                                              • Part of subcall function 00B85D0A: GetClientRect.USER32(?,?), ref: 00B85D30
                                                                                                                                                                                                                                              • Part of subcall function 00B85D0A: GetWindowRect.USER32(?,?), ref: 00B85D71
                                                                                                                                                                                                                                              • Part of subcall function 00B85D0A: ScreenToClient.USER32(?,?), ref: 00B85D99
                                                                                                                                                                                                                                            • GetDC.USER32 ref: 00BC46F5
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00BC4708
                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00BC4716
                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00BC472B
                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00BC4733
                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00BC47C4
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                                                                            • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                            • Opcode ID: 9f7370fc52e13a467acb29468affa2d7baac49801770841018bf86de1ca6d68c
                                                                                                                                                                                                                                            • Instruction ID: 437bfc88a3f8b8426f5f9f16504a2abe47bd6490fe4d71b1303e6e8c70bfd1a8
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f7370fc52e13a467acb29468affa2d7baac49801770841018bf86de1ca6d68c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6371A734400205DFCF219F64C994FEA3BE5FB4A324F1842AAED555A2AAC7309E81DF60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00BF35E4
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                            • LoadStringW.USER32(00C52390,?,00000FFF,?), ref: 00BF360A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                            • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                            • Opcode ID: 2801934b7556c0b1aa6e51e3eea9de539b79bb5a6958efd72947981a02a7c777
                                                                                                                                                                                                                                            • Instruction ID: b255ab13d61d92d0ffe2f27475febd24785d5f0b2f0dc8c5e5c2dd74043a6abd
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2801934b7556c0b1aa6e51e3eea9de539b79bb5a6958efd72947981a02a7c777
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D8513E71800209BADF15FBA0CC96EFDBBB4EF05740F1841A5F605721A1EB315A99DBA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B99BB2
                                                                                                                                                                                                                                              • Part of subcall function 00B9912D: GetCursorPos.USER32(?), ref: 00B99141
                                                                                                                                                                                                                                              • Part of subcall function 00B9912D: ScreenToClient.USER32(00000000,?), ref: 00B9915E
                                                                                                                                                                                                                                              • Part of subcall function 00B9912D: GetAsyncKeyState.USER32(00000001), ref: 00B99183
                                                                                                                                                                                                                                              • Part of subcall function 00B9912D: GetAsyncKeyState.USER32(00000002), ref: 00B9919D
                                                                                                                                                                                                                                            • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00C18B6B
                                                                                                                                                                                                                                            • ImageList_EndDrag.COMCTL32 ref: 00C18B71
                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 00C18B77
                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 00C18C12
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00C18C25
                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00C18CFF
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                            • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                            • Opcode ID: d0fd635264082802aabc3c5e215c634200482ac969101db973ec894211504376
                                                                                                                                                                                                                                            • Instruction ID: 4d9b115e2e441e62d84b69a87267e3ca98c0445b0fdbf3f73b336ef22acc91c3
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0fd635264082802aabc3c5e215c634200482ac969101db973ec894211504376
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77518F74104300AFDB04EF14DC99BAE77E4FB89715F04066DF956672E1CB709A88DBA2
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00BFC272
                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00BFC29A
                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00BFC2CA
                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BFC322
                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 00BFC336
                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00BFC341
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                            • Opcode ID: 9651352d383e351a1eef5a1cd60173c2f5d4d1dfc35c87675cfab3760dbce769
                                                                                                                                                                                                                                            • Instruction ID: 7b2f8eec551a049f78b8bd714e1dc28d10c019324d778e61e04d5b9b9c942d1e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9651352d383e351a1eef5a1cd60173c2f5d4d1dfc35c87675cfab3760dbce769
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B316DB164020CAFD7219F648A88BBB7FFCEB4A784B14855EF546D3240DB30DD889B65
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00BC3AAF,?,?,Bad directive syntax error,00C1CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00BE98BC
                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00BC3AAF,?), ref: 00BE98C3
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00BE9987
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                            • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                            • Opcode ID: 0100849e460592970f09ba28806e0fc16e55e2c76209b364644026fec066e2a9
                                                                                                                                                                                                                                            • Instruction ID: 698ebefb5d8002b5218b4e00ca533d442e3e3e8fde5c468665af6b3fd4677c96
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0100849e460592970f09ba28806e0fc16e55e2c76209b364644026fec066e2a9
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0218D3294021AABCF15EF90CC46EFE77B5FF19700F0844A9F515620A2EB719A58DB51
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00BE20AB
                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 00BE20C0
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00BE214D
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                            • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                            • Opcode ID: 164466e16aa1ba3aaa26ce7b31c6540e843f376e00cf5631443af05f64fa4f9e
                                                                                                                                                                                                                                            • Instruction ID: f456556f30ef00b6fc565e21b38454eb471acee8dc2b5d8f9e1c603c1c92437f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 164466e16aa1ba3aaa26ce7b31c6540e843f376e00cf5631443af05f64fa4f9e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA1106766C8706BBFA012321EC06EEA37DCEB06324B2000A6FB04B50E2EBA169015615
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 02c21190e0109e7c5693fa4bfd119a052ba9652423d10a68a84a64b3d2237a87
                                                                                                                                                                                                                                            • Instruction ID: 24327fcc46a3c8b2de507eb5a5c622fe0dc1971e9089d2f2ea73ac127ff2fef8
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 02c21190e0109e7c5693fa4bfd119a052ba9652423d10a68a84a64b3d2237a87
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4FC1BD74A04349AFDB11AFA8D885BFDBBF4AF0A310F1441D9F915A7292CBB09941CB61
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1282221369-0
                                                                                                                                                                                                                                            • Opcode ID: a72333e47e17327caffb42df1adafe92a327909250421dc8d38cf1b50256440d
                                                                                                                                                                                                                                            • Instruction ID: eaf7a1037c886952064a80742aea6f9fe0069f9b8dfe1040520b87cbccf637b8
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a72333e47e17327caffb42df1adafe92a327909250421dc8d38cf1b50256440d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63611071A04301ABDB21EFB49891BFE7FE6EF05320F1441EDF944AB282E6B59D458790
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00BD6890
                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00BD68A9
                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00BD68B9
                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00BD68D1
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00BD68F2
                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00B98874,00000000,00000000,00000000,000000FF,00000000), ref: 00BD6901
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00BD691E
                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00B98874,00000000,00000000,00000000,000000FF,00000000), ref: 00BD692D
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1268354404-0
                                                                                                                                                                                                                                            • Opcode ID: 3ad3012eecb8f4722894ef5af26e8e31d8a63b95ddcb50d052d461fad9b2b251
                                                                                                                                                                                                                                            • Instruction ID: 6c5a862a928a674f1183f39ab86c8928f5e959e78a273c52de569b5a8661b4b1
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ad3012eecb8f4722894ef5af26e8e31d8a63b95ddcb50d052d461fad9b2b251
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6C516970600209EFDF20CF24CC95BAA7BF5FB49760F144569F916972A0EB72E990DB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00BFC182
                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BFC195
                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 00BFC1A9
                                                                                                                                                                                                                                              • Part of subcall function 00BFC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00BFC272
                                                                                                                                                                                                                                              • Part of subcall function 00BFC253: GetLastError.KERNEL32 ref: 00BFC322
                                                                                                                                                                                                                                              • Part of subcall function 00BFC253: SetEvent.KERNEL32(?), ref: 00BFC336
                                                                                                                                                                                                                                              • Part of subcall function 00BFC253: InternetCloseHandle.WININET(00000000), ref: 00BFC341
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 337547030-0
                                                                                                                                                                                                                                            • Opcode ID: e0e28b017134f2a9e131fd34f4d9af327f29560d76fe6d653a07f2089e2026da
                                                                                                                                                                                                                                            • Instruction ID: da857abf3d5abdf15a1f094d57267acc80dbd4f1010f4240a34a5ad9fcf46118
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e0e28b017134f2a9e131fd34f4d9af327f29560d76fe6d653a07f2089e2026da
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4319C7124060DAFDB219FA5DE84BBABFE8FF19300B00845DFA5683610C730E958DBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BE3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00BE3A57
                                                                                                                                                                                                                                              • Part of subcall function 00BE3A3D: GetCurrentThreadId.KERNEL32 ref: 00BE3A5E
                                                                                                                                                                                                                                              • Part of subcall function 00BE3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00BE25B3), ref: 00BE3A65
                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00BE25BD
                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00BE25DB
                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00BE25DF
                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00BE25E9
                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00BE2601
                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00BE2605
                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00BE260F
                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00BE2623
                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00BE2627
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2014098862-0
                                                                                                                                                                                                                                            • Opcode ID: 8bccffd772cc7cb2be83cfaccce0be7c6ee3f944e6ca9a15afd0b8c15818f1ca
                                                                                                                                                                                                                                            • Instruction ID: 07c8fa235cb1710b5d3a5fd3e640f25fdef4c3068b0b4912da600e9316f8a9fd
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8bccffd772cc7cb2be83cfaccce0be7c6ee3f944e6ca9a15afd0b8c15818f1ca
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1101B1302D0354BBFB1067699CCAF9D3E99EB4AB12F204011F318AF0D1CAE224448A69
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00BE1449,?,?,00000000), ref: 00BE180C
                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00BE1449,?,?,00000000), ref: 00BE1813
                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00BE1449,?,?,00000000), ref: 00BE1828
                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00BE1449,?,?,00000000), ref: 00BE1830
                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00BE1449,?,?,00000000), ref: 00BE1833
                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00BE1449,?,?,00000000), ref: 00BE1843
                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00BE1449,00000000,?,00BE1449,?,?,00000000), ref: 00BE184B
                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00BE1449,?,?,00000000), ref: 00BE184E
                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00BE1874,00000000,00000000,00000000), ref: 00BE1868
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1957940570-0
                                                                                                                                                                                                                                            • Opcode ID: f01e0482adf484454f1c388332f5506d0e9beeafa785d7849ce20cc1e230fc36
                                                                                                                                                                                                                                            • Instruction ID: 9395b4ba4462300140161c10e35c7747828c1cb4bab674be2d2aaf457e616960
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f01e0482adf484454f1c388332f5506d0e9beeafa785d7849ce20cc1e230fc36
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D01ACB52C0344BFE610AB65DC89F9F7BACFB8AB11F508411FA05DB1A1C67098118B20
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BED4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00BED501
                                                                                                                                                                                                                                              • Part of subcall function 00BED4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00BED50F
                                                                                                                                                                                                                                              • Part of subcall function 00BED4DC: CloseHandle.KERNELBASE(00000000), ref: 00BED5DC
                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00C0A16D
                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00C0A180
                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00C0A1B3
                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 00C0A268
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 00C0A273
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C0A2C4
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                            • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                            • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                            • Opcode ID: c3e18f872c9b214566c515e03fa33c570efc497365897d275e823ce0b14d5fdd
                                                                                                                                                                                                                                            • Instruction ID: c6a76f5027733c5eeffd8f9eefe105df56b582926047f521c62cc35eb45315b9
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c3e18f872c9b214566c515e03fa33c570efc497365897d275e823ce0b14d5fdd
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC617B70208342AFD720DF19C494F5ABBE1AF54318F14849CE46A8B7A3C776ED49CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00C13925
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00C1393A
                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00C13954
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C13999
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 00C139C6
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00C139F4
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                            • String ID: SysListView32
                                                                                                                                                                                                                                            • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                            • Opcode ID: c3fc515a7a42125294729b216cabb8648abddac82ef86eb727de01a38a7c51ea
                                                                                                                                                                                                                                            • Instruction ID: ff0731c7c53c1f2c784408348821ea037cbdd3c6428979a9a811cbd726cd7821
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c3fc515a7a42125294729b216cabb8648abddac82ef86eb727de01a38a7c51ea
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C041A071A00258ABEF219F64CC49BEE7BA9FF09354F100526F958E72C1D7B19E84DB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00BEBCFD
                                                                                                                                                                                                                                            • IsMenu.USER32(00000000), ref: 00BEBD1D
                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00BEBD53
                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00D15BD0), ref: 00BEBDA4
                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(00D15BD0,?,00000001,00000030), ref: 00BEBDCC
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                            • String ID: 0$2
                                                                                                                                                                                                                                            • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                            • Opcode ID: f174e8168313a8bc17210f658a10536df78d3c5e4eb742942a914ac476603225
                                                                                                                                                                                                                                            • Instruction ID: 2a75ae57ea05cefa351ebb5760fa23c39907040913a8e49b2f4b900d6355839d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f174e8168313a8bc17210f658a10536df78d3c5e4eb742942a914ac476603225
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 22519D70A042899BDB10CFAADCC4FAFBBF5FF45314F2482A9E41197290D7709941CB51
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LoadIconW.USER32(00000000,00007F03), ref: 00BEC913
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: IconLoad
                                                                                                                                                                                                                                            • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                            • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                            • Opcode ID: 79e2184888d07f3b544c94cb462c6ac41d14fbb7f9931f1b3dd4bb0b4f88ab6b
                                                                                                                                                                                                                                            • Instruction ID: ceca26ebe85ffd54b989e1a35bb52bd537bbd8475b96e6ef9f4c38db769145e4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 79e2184888d07f3b544c94cb462c6ac41d14fbb7f9931f1b3dd4bb0b4f88ab6b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF113A3668D346BAE7029B15DCC3DAE2BDCEF16315B2000BAF500A62C3E7B49E015269
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                            • String ID: 0.0.0.0
                                                                                                                                                                                                                                            • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                            • Opcode ID: b3f755fa6dcd31b3883aa7efd4be9714e6a46f1fe22717ddd54290fd32476131
                                                                                                                                                                                                                                            • Instruction ID: 1b43e25259e73ca372dabddf14860bb7f1680804f4b8a68a711319e6e138d5cd
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3f755fa6dcd31b3883aa7efd4be9714e6a46f1fe22717ddd54290fd32476131
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9911B171904115AFDF20AB619C8AFEF77ECEB56711F0001E9F545AA091EFF1CA819AA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B99BB2
                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00C19FC7
                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00C19FE7
                                                                                                                                                                                                                                            • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00C1A224
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00C1A242
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00C1A263
                                                                                                                                                                                                                                            • ShowWindow.USER32(00000003,00000000), ref: 00C1A282
                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00C1A2A7
                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000005,?,?), ref: 00C1A2CA
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1211466189-0
                                                                                                                                                                                                                                            • Opcode ID: 6d67dbffe130f61993557fa464845745a83e8ffc13d32c953de04efb1c9ea918
                                                                                                                                                                                                                                            • Instruction ID: e6f2c20a24a0647aeff0af437fa9e7b690d787d370e8f246f8b367724e6fb134
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d67dbffe130f61993557fa464845745a83e8ffc13d32c953de04efb1c9ea918
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4B19731601215EFDF14CF68C9857EE3BF2BF4A701F188069EC59AB295D731AA80EB51
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 952045576-0
                                                                                                                                                                                                                                            • Opcode ID: 951986eeda6691345538377bce7251174a6fe25176c541aaf7cd5ea49e6b56e9
                                                                                                                                                                                                                                            • Instruction ID: d02571f72f511ab615bc5c5289ede6a678bf4e426ac2d177e1edc6d10c8b0b59
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 951986eeda6691345538377bce7251174a6fe25176c541aaf7cd5ea49e6b56e9
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5419365C10258B9CB11EBF5CC8AACFB7ECAF46710F5084A6E524E3121FB34E655C3A5
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00BD682C,00000004,00000000,00000000), ref: 00B9F953
                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00BD682C,00000004,00000000,00000000), ref: 00BDF3D1
                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00BD682C,00000004,00000000,00000000), ref: 00BDF454
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ShowWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1268545403-0
                                                                                                                                                                                                                                            • Opcode ID: 1bf88ef85ab782857ebe5533edaa9c84bcdcf158c779c48de63d5e03bcb45bde
                                                                                                                                                                                                                                            • Instruction ID: c5860d8a2db1dad9d910015bbc468f667c834cfacf470f5136fb65f79e9035d0
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1bf88ef85ab782857ebe5533edaa9c84bcdcf158c779c48de63d5e03bcb45bde
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C41E931618642BACF399B2988C877ABBD2FB57334F1484BDF447D6660D671E880CB51
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00C12D1B
                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00C12D23
                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00C12D2E
                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00C12D3A
                                                                                                                                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00C12D76
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00C12D87
                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00C15A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00C12DC2
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00C12DE1
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3864802216-0
                                                                                                                                                                                                                                            • Opcode ID: 12a03e346908e43d50268c5eed762e55d80eab4a97d9683b182caf83f8e8a319
                                                                                                                                                                                                                                            • Instruction ID: ca1d234862f33613089ba1f168c3d65a3b5792ce4cb11555c1682d46901902c4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12a03e346908e43d50268c5eed762e55d80eab4a97d9683b182caf83f8e8a319
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC317A76241214BFEB258F50DC8AFEB3BA9FF0A715F048055FE089A291C6759D90CBA4
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                            • Opcode ID: dca1d181f0979f52df83c029316c3f4c0ba3dd60490d4d032a17d44e0799cf3d
                                                                                                                                                                                                                                            • Instruction ID: bf2b3b1142c0ad39a3cb0a6feb05bf23083984fec52b8e21a0a55a63dd74135b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dca1d181f0979f52df83c029316c3f4c0ba3dd60490d4d032a17d44e0799cf3d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD21C561644A497FD6349E268EA2FFF23DCEE22388F4400B4FD059A581F760ED1191E9
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                            • API String ID: 0-572801152
                                                                                                                                                                                                                                            • Opcode ID: d3b4f10367c04f9a201cb0495226fea6061c827eaf225f57778f091001989577
                                                                                                                                                                                                                                            • Instruction ID: f1b033edf937c3076e44e22f40ace926d17c8f00db7ae1b9e1b6675430c12250
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d3b4f10367c04f9a201cb0495226fea6061c827eaf225f57778f091001989577
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59D1B175A0060A9FDF10CFA8C881BAEB7B5FF48354F148069E925AB291E770DE45CF90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00BC17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00BC15CE
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00BC17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00BC1651
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00BC17FB,?,00BC17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00BC16E4
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00BC17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00BC16FB
                                                                                                                                                                                                                                              • Part of subcall function 00BB3820: RtlAllocateHeap.NTDLL(00000000,?,00C51444,?,00B9FDF5,?,?,00B8A976,00000010,00C51440,00B813FC,?,00B813C6,?,00B81129), ref: 00BB3852
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00BC17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00BC1777
                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00BC17A2
                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00BC17AE
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2829977744-0
                                                                                                                                                                                                                                            • Opcode ID: 70836a14f2a8cdf459fefb1f9f2d0143e1119c77dd1c9cecd2fbf3a0eae8e174
                                                                                                                                                                                                                                            • Instruction ID: 53cc0fa382ef81df9ac5c07d1f3c06bc9e967202f119ee23b8acba3ed74ee38f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70836a14f2a8cdf459fefb1f9f2d0143e1119c77dd1c9cecd2fbf3a0eae8e174
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67918171E102169ADB208E68C891FEE7BF5EF5A710F184AAEE811F7142D735DD408BA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                                                                                                                            • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                            • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                            • Opcode ID: 98f58e3e416412b460a31d2a296efdbbe3ed1eb31c5030bec0e83cf917309117
                                                                                                                                                                                                                                            • Instruction ID: cb20ee2413e1639a9880db5874c07468b98c6c58f45a9fb921461412e828103b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 98f58e3e416412b460a31d2a296efdbbe3ed1eb31c5030bec0e83cf917309117
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BE9162B1A00215ABDF28CFA5C844FAF7BB8EF46714F108559F615AB281D7709945CFA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00BF125C
                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00BF1284
                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00BF12A8
                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00BF12D8
                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00BF135F
                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00BF13C4
                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00BF1430
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2550207440-0
                                                                                                                                                                                                                                            • Opcode ID: 410ac1aa059f0d3c2bfe8632abb226e4a3053e3b499594fd7bb37b0c6cb85b29
                                                                                                                                                                                                                                            • Instruction ID: 1386a37e317e40d8921141c5dd7cfebe113f3ff7238145499a2253476358d877
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 410ac1aa059f0d3c2bfe8632abb226e4a3053e3b499594fd7bb37b0c6cb85b29
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A391B171A00209EFDB00DF98D885BBEB7F5FF45325F1088A9E610EB291D774A949CB90
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                            • Opcode ID: c0d77106f61b9dcc606d5448a8cf47e73df0dbd64413d0267635888a50b617a2
                                                                                                                                                                                                                                            • Instruction ID: 43177dc97832ac22848ea53c376f921c4fe7fc8b3a10b3f53ca927e4fb69875d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0d77106f61b9dcc606d5448a8cf47e73df0dbd64413d0267635888a50b617a2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 38912671940219EFCF50CFA9C884AEEBBB8FF49320F15809AE515B7251D774A942CB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00C0396B
                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00C03A7A
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C03A8A
                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00C03C1F
                                                                                                                                                                                                                                              • Part of subcall function 00BF0CDF: VariantInit.OLEAUT32(00000000), ref: 00BF0D1F
                                                                                                                                                                                                                                              • Part of subcall function 00BF0CDF: VariantCopy.OLEAUT32(?,?), ref: 00BF0D28
                                                                                                                                                                                                                                              • Part of subcall function 00BF0CDF: VariantClear.OLEAUT32(?), ref: 00BF0D34
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                            • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                            • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                            • Opcode ID: 8137eb92b08a8865306573344085e289e670fc0c341dc8ddb811fb387ec9fcd7
                                                                                                                                                                                                                                            • Instruction ID: 6788224923eddaab8c9f5aca07e926ac8f94ced427919c64082d4982dffa909b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8137eb92b08a8865306573344085e289e670fc0c341dc8ddb811fb387ec9fcd7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E917B746083459FCB04EF64C48096AB7E8FF89714F14896DF89A9B391DB30EE45CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BE000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BDFF41,80070057,?,?,?,00BE035E), ref: 00BE002B
                                                                                                                                                                                                                                              • Part of subcall function 00BE000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BDFF41,80070057,?,?), ref: 00BE0046
                                                                                                                                                                                                                                              • Part of subcall function 00BE000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BDFF41,80070057,?,?), ref: 00BE0054
                                                                                                                                                                                                                                              • Part of subcall function 00BE000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BDFF41,80070057,?), ref: 00BE0064
                                                                                                                                                                                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00C04C51
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C04D59
                                                                                                                                                                                                                                            • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00C04DCF
                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 00C04DDA
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                            • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                            • Opcode ID: 6e3f2bd55bcd7d162fac965c8ccd2e267b1732dcbc5109b933b53341fa976b5f
                                                                                                                                                                                                                                            • Instruction ID: b35f3e4cca367000cc1317fba213fee67eba2ec61db3de70216081efbc0a97f4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e3f2bd55bcd7d162fac965c8ccd2e267b1732dcbc5109b933b53341fa976b5f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 899109B1D0021D9FDF14EFA4C891AEEB7B9BF08310F1081AAE525B7291DB709A45CF60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetMenu.USER32(?), ref: 00C12183
                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00000000), ref: 00C121B5
                                                                                                                                                                                                                                            • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00C121DD
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C12213
                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 00C1224D
                                                                                                                                                                                                                                            • GetSubMenu.USER32(?,?), ref: 00C1225B
                                                                                                                                                                                                                                              • Part of subcall function 00BE3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00BE3A57
                                                                                                                                                                                                                                              • Part of subcall function 00BE3A3D: GetCurrentThreadId.KERNEL32 ref: 00BE3A5E
                                                                                                                                                                                                                                              • Part of subcall function 00BE3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00BE25B3), ref: 00BE3A65
                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00C122E3
                                                                                                                                                                                                                                              • Part of subcall function 00BEE97B: Sleep.KERNEL32 ref: 00BEE9F3
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 4196846111-0
                                                                                                                                                                                                                                            • Opcode ID: 289407c2fd1e3fb61fdbb9ad1f52e8f5daf900abd6262d0246548a9edb29f32c
                                                                                                                                                                                                                                            • Instruction ID: bd1081595b7c9fe260d34a961ae35e5956cfbb63a66740022d5e8ca39427ce02
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 289407c2fd1e3fb61fdbb9ad1f52e8f5daf900abd6262d0246548a9edb29f32c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75719179A00205AFCB10DF65C845AEEB7F5FF49320F148498E826EB351D734EE819B90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • IsWindow.USER32(00D15D38), ref: 00C17F37
                                                                                                                                                                                                                                            • IsWindowEnabled.USER32(00D15D38), ref: 00C17F43
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00C1801E
                                                                                                                                                                                                                                            • SendMessageW.USER32(00D15D38,000000B0,?,?), ref: 00C18051
                                                                                                                                                                                                                                            • IsDlgButtonChecked.USER32(?,?), ref: 00C18089
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(00D15D38,000000EC), ref: 00C180AB
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00C180C3
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 4072528602-0
                                                                                                                                                                                                                                            • Opcode ID: 52d569ccdce6f26135d96c759bfff981b3513d84d9045c81c7134e371161857e
                                                                                                                                                                                                                                            • Instruction ID: 5a7f3ba4dce19fb1bc17d4c6867b066d146be7558dfab638012d3e58f24c1d02
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 52d569ccdce6f26135d96c759bfff981b3513d84d9045c81c7134e371161857e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65717075608204AFEB21DFA4C884FEB7BB5FF0B300F144599F96557261CB31AA96EB10
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00BEAEF9
                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00BEAF0E
                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00BEAF6F
                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 00BEAF9D
                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 00BEAFBC
                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 00BEAFFD
                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00BEB020
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                            • Opcode ID: 17bd443c82e0d4cc942189a45f14f1a61ec293d5039347005d06b7edb36bafb6
                                                                                                                                                                                                                                            • Instruction ID: 9bf178071333cddf206678d5fb6fd82e779b5718f67545b3b84a27283177548e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 17bd443c82e0d4cc942189a45f14f1a61ec293d5039347005d06b7edb36bafb6
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C51AEA06046D53DFB3683368845BBBBEE99B06304F0885C9F1D9958D3C398F888D791
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetParent.USER32(00000000), ref: 00BEAD19
                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00BEAD2E
                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00BEAD8F
                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00BEADBB
                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00BEADD8
                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00BEAE17
                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00BEAE38
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                            • Opcode ID: fbf8eb94ff21cb73487f06409bdd2a6409e1eabc91d9849129ea8f360a5bbaf8
                                                                                                                                                                                                                                            • Instruction ID: e6178ba3737a60feb602d39ae8bf73bf5befe46a039e91df6d6da45d48b73822
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fbf8eb94ff21cb73487f06409bdd2a6409e1eabc91d9849129ea8f360a5bbaf8
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0851D1A15047D53DFB3282268C95BBABEEDAF46300F1885D8F1D5568C2C394FC98D762
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetConsoleCP.KERNEL32(00BC3CD6,?,?,?,?,?,?,?,?,00BB5BA3,?,?,00BC3CD6,?,?), ref: 00BB5470
                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00BB54EB
                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00BB5506
                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00BC3CD6,00000005,00000000,00000000), ref: 00BB552C
                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,00BC3CD6,00000000,00BB5BA3,00000000,?,?,?,?,?,?,?,?,?,00BB5BA3,?), ref: 00BB554B
                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,00BB5BA3,00000000,?,?,?,?,?,?,?,?,?,00BB5BA3,?), ref: 00BB5584
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1324828854-0
                                                                                                                                                                                                                                            • Opcode ID: fcfdba36153b4d2fce44cf987d83800e4b1bb2b4a289e60d5ec8848f9d5258c6
                                                                                                                                                                                                                                            • Instruction ID: 5fd3e1657363bf93e5ce1f3c98c4309321f2d05004bf565d7b3d889bf24b040a
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fcfdba36153b4d2fce44cf987d83800e4b1bb2b4a289e60d5ec8848f9d5258c6
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FD51D371A00648AFDB20CFA8D881BFEBBF9EF19301F14419AF555E7291D7B09A41CB61
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00BA2D4B
                                                                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00BA2D53
                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00BA2DE1
                                                                                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00BA2E0C
                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00BA2E61
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                            • Opcode ID: a1b34cec62deafe560d7154736acab34ce4a806fad72426f11aa4caff2752222
                                                                                                                                                                                                                                            • Instruction ID: e87612afbbc5a2c586f57407a3d4b02216dadcf71b4db5a925c7e7c0b5599b3a
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a1b34cec62deafe560d7154736acab34ce4a806fad72426f11aa4caff2752222
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E41A134A08209ABCF10DF6CC885A9EBBF5FF46324F1481A5F8156B392D735EA15CB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00C0304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00C0307A
                                                                                                                                                                                                                                              • Part of subcall function 00C0304E: _wcslen.LIBCMT ref: 00C0309B
                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00C01112
                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C01121
                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C011C9
                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00C011F9
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2675159561-0
                                                                                                                                                                                                                                            • Opcode ID: aef970fbcc94a0819c6f20981ad9f6f6ed32ecff9336cd0e69e090b50fb85f0f
                                                                                                                                                                                                                                            • Instruction ID: ad45c3ab10acbac094e4f55e3eb1dcf65463145ea2c5a3dc5d71bd9fb6992588
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aef970fbcc94a0819c6f20981ad9f6f6ed32ecff9336cd0e69e090b50fb85f0f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A341B171600204AFEB149F14C884BAEBBE9FF45328F188059FD159B2D2C770AE41CBE1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BEDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00BECF22,?), ref: 00BEDDFD
                                                                                                                                                                                                                                              • Part of subcall function 00BEDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00BECF22,?), ref: 00BEDE16
                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00BECF45
                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00BECF7F
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BED005
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BED01B
                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?), ref: 00BED061
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                            • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                            • Opcode ID: a02503aab4cd59f2f9786a67367b730670568379cab457124a9169fd0f20b591
                                                                                                                                                                                                                                            • Instruction ID: cc8c148fd19376bdff8bf3193bde9ec349e0e66ae4cba15ba69e9a989af503a5
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a02503aab4cd59f2f9786a67367b730670568379cab457124a9169fd0f20b591
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 244156719452585FDF12EBA5C981BDEB7F9EF09380F0000E6E509EB142EB74E689CB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00C12E1C
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C12E4F
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C12E84
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00C12EB6
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00C12EE0
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C12EF1
                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00C12F0B
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2178440468-0
                                                                                                                                                                                                                                            • Opcode ID: 81cb51f9ba654238ddb9cc473dd18c89b19b79748edf6029c124b8ffa51aef82
                                                                                                                                                                                                                                            • Instruction ID: 80daa8a0549dce93a6f7d1d81214b7e9aea96ab55654f8bf151c46a8c3ea7044
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81cb51f9ba654238ddb9cc473dd18c89b19b79748edf6029c124b8ffa51aef82
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A731F4386442509FDB218F58DC88FA937E1FF4B722F194164F9219B2B1CB71ADA1AB41
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00BE7769
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00BE778F
                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00BE7792
                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00BE77B0
                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00BE77B9
                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00BE77DE
                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00BE77EC
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                            • Opcode ID: f118d33580fb6193d23df56b7f0e5e3f0bee34b81d0b1e0210f17ce4ac33a5fa
                                                                                                                                                                                                                                            • Instruction ID: 806f342d9d20fbce25f260c3dcc737c1dac2c893175174726cd75fa8e471f617
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f118d33580fb6193d23df56b7f0e5e3f0bee34b81d0b1e0210f17ce4ac33a5fa
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BB217C76648219AFDB109FA9CC88EFB77ECEB0A7647148065BA15DB190DB70DC4287A0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00BE7842
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00BE7868
                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00BE786B
                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32 ref: 00BE788C
                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32 ref: 00BE7895
                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00BE78AF
                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00BE78BD
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                            • Opcode ID: 8ecb8ae4dd623b075bf2f693db58b1e0e3e517e0b34664d8c747ae9343af1857
                                                                                                                                                                                                                                            • Instruction ID: 6345198c9c255958cc086a817e1e8e65ed62d40c8ea268c94de03b633e0f3fc3
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ecb8ae4dd623b075bf2f693db58b1e0e3e517e0b34664d8c747ae9343af1857
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B21AC31648214AFAB10ABAACCCCEBA77ECFB193607108165F914CB2A0DB74DC41CB64
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(0000000C), ref: 00BF04F2
                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00BF052E
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                            • Opcode ID: 3d78252947e11fecaa362f1155908d4d0ff8e1c5d3bec28271c1e824f4a1cce2
                                                                                                                                                                                                                                            • Instruction ID: ebc620b22f5209dd93484f9d4ec9a0a6cadb1d6f183e8161938453830e9108d4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3d78252947e11fecaa362f1155908d4d0ff8e1c5d3bec28271c1e824f4a1cce2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05216F71510209ABDB20AF29D884BAA77E4FF55724F204A59F9A1971F2D7B09944CF20
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 00BF05C6
                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00BF0601
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                            • Opcode ID: 7c1d70c6ea5afc04fe5f106ae93928114dec2dfdbb814d8d8e676909d3a49c74
                                                                                                                                                                                                                                            • Instruction ID: 79726cf14e3361e21eb0c0e200c3efbb3a576a8c0119996b3fc011186c945d8a
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c1d70c6ea5afc04fe5f106ae93928114dec2dfdbb814d8d8e676909d3a49c74
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C821D675510319ABDB20AF688C44BAA77E4FF95720F204A59FAA1D72F1D7B09854CB10
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B8600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B8604C
                                                                                                                                                                                                                                              • Part of subcall function 00B8600E: GetStockObject.GDI32(00000011), ref: 00B86060
                                                                                                                                                                                                                                              • Part of subcall function 00B8600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00B8606A
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00C14112
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00C1411F
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00C1412A
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00C14139
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00C14145
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                            • String ID: Msctls_Progress32
                                                                                                                                                                                                                                            • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                            • Opcode ID: 6e461a0038326dadd0d2329b192aab96ca9cf4890bad62b92a118223b096e864
                                                                                                                                                                                                                                            • Instruction ID: a504224efad4740dd3eeb3be99ec10c7ee7f52851caa4b7dbdfdfc77f43319bb
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e461a0038326dadd0d2329b192aab96ca9cf4890bad62b92a118223b096e864
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F11B2B2140219BEEF119F64CC85EEB7FADEF09798F114110FA18A6090C7729C61DBA4
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BBD7A3: _free.LIBCMT ref: 00BBD7CC
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBD82D
                                                                                                                                                                                                                                              • Part of subcall function 00BB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BBD7D1,00000000,00000000,00000000,00000000,?,00BBD7F8,00000000,00000007,00000000,?,00BBDBF5,00000000), ref: 00BB29DE
                                                                                                                                                                                                                                              • Part of subcall function 00BB29C8: GetLastError.KERNEL32(00000000,?,00BBD7D1,00000000,00000000,00000000,00000000,?,00BBD7F8,00000000,00000007,00000000,?,00BBDBF5,00000000,00000000), ref: 00BB29F0
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBD838
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBD843
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBD897
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBD8A2
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBD8AD
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBD8B8
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                            • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                            • Instruction ID: 830f03e8a2cd74caf6fafb0d028b89078f525b0d8e42537efb510c1384adc470
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D112E71540B04BBD621BFB1CC47FEB7BDCAF04700F404C65B29DA6592EAE9B9058660
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00BEDA74
                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 00BEDA7B
                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00BEDA91
                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 00BEDA98
                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00BEDADC
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 00BEDAB9
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                            • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                            • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                            • Opcode ID: 4abb3889c4125565461111660cfcd7218bee8f80207333fd17e97b73200f3464
                                                                                                                                                                                                                                            • Instruction ID: d3d0e42ce7efbb7522a23449d6f43001f112460cd9692045347dcaa92ea42236
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4abb3889c4125565461111660cfcd7218bee8f80207333fd17e97b73200f3464
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E0162F65402087FEB10DBA09DC9FEB336CE709701F4044A5B706E2041E6749E844F74
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(00D0E108,00D0E108), ref: 00BF097B
                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(00D0E0E8,00000000), ref: 00BF098D
                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(?,000001F6), ref: 00BF099B
                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00BF09A9
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BF09B8
                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(00D0E108,000001F6), ref: 00BF09C8
                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(00D0E0E8), ref: 00BF09CF
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3495660284-0
                                                                                                                                                                                                                                            • Opcode ID: 75ad032c831e869c06511c0b3844d46f4e4f35ea33f921ef957e1e26947b7834
                                                                                                                                                                                                                                            • Instruction ID: 6243a97f917d1e54ff9fe186e6d81d5f23de4057d8969c711d00f3cde36d3f22
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75ad032c831e869c06511c0b3844d46f4e4f35ea33f921ef957e1e26947b7834
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EEF01D31482612BBD7515B94EEC8BEA7A35FF02702F409015F201518B1D7749475CF90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00C01DC0
                                                                                                                                                                                                                                            • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00C01DE1
                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C01DF2
                                                                                                                                                                                                                                            • htons.WSOCK32(?,?,?,?,?), ref: 00C01EDB
                                                                                                                                                                                                                                            • inet_ntoa.WSOCK32(?), ref: 00C01E8C
                                                                                                                                                                                                                                              • Part of subcall function 00BE39E8: _strlen.LIBCMT ref: 00BE39F2
                                                                                                                                                                                                                                              • Part of subcall function 00C03224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00BFEC0C), ref: 00C03240
                                                                                                                                                                                                                                            • _strlen.LIBCMT ref: 00C01F35
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3203458085-0
                                                                                                                                                                                                                                            • Opcode ID: 3f3d71e9daf3fac7c19406ee79819b4ca1903c89662f8b728a8bfa272d05616d
                                                                                                                                                                                                                                            • Instruction ID: 99b20419ec121d11182782323d537e497bc9d112c6b1104e7f58faf8a91df563
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f3d71e9daf3fac7c19406ee79819b4ca1903c89662f8b728a8bfa272d05616d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C7B1F830104341AFD714EF64C895F2AB7E5AF85318F58859CF8665B2E2DB31EE41CB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00B85D30
                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B85D71
                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00B85D99
                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00B85ED7
                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B85EF8
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1296646539-0
                                                                                                                                                                                                                                            • Opcode ID: 72b01aa1db7ad44be9c821b089590e4243e37599893facec602eb52794c69489
                                                                                                                                                                                                                                            • Instruction ID: 445a2e5eb3f0f3d26762afe0c13f4605f6f8d96156ed529acdce2a20f653126b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72b01aa1db7ad44be9c821b089590e4243e37599893facec602eb52794c69489
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78B16B34A0064ADFDB20DFA9C880BEEB7F1FF58311F14845AE8A9D7250DB34AA51DB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00BB00BA
                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00BB00D6
                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00BB00ED
                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00BB010B
                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00BB0122
                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00BB0140
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1992179935-0
                                                                                                                                                                                                                                            • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                            • Instruction ID: 43b4d4bf5113e267f7f77802d3a803740101b4f49c5f42d0be940cdfdd1b3d72
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5981C372A057069FE724BA68CC82BFB73E9EF42364F2445BEF551E6281E7B1D9008750
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00BA82D9,00BA82D9,?,?,?,00BB644F,00000001,00000001,8BE85006), ref: 00BB6258
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00BB644F,00000001,00000001,8BE85006,?,?,?), ref: 00BB62DE
                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00BB63D8
                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00BB63E5
                                                                                                                                                                                                                                              • Part of subcall function 00BB3820: RtlAllocateHeap.NTDLL(00000000,?,00C51444,?,00B9FDF5,?,?,00B8A976,00000010,00C51440,00B813FC,?,00B813C6,?,00B81129), ref: 00BB3852
                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00BB63EE
                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00BB6413
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1414292761-0
                                                                                                                                                                                                                                            • Opcode ID: be7b4e6460400abe8386a252af54b0d2bd15869c9ccdd411d9e376fd1b8427fb
                                                                                                                                                                                                                                            • Instruction ID: f3e1e9472ec30d38786614e62f7a3055b70eb4ef1254cd8c745f182164a82f66
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: be7b4e6460400abe8386a252af54b0d2bd15869c9ccdd411d9e376fd1b8427fb
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6351B172A00216ABEB258F68DC81FFF77E9EB44750F1546A9FC05D6140EBB8DC44C664
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00C0B6AE,?,?), ref: 00C0C9B5
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: _wcslen.LIBCMT ref: 00C0C9F1
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: _wcslen.LIBCMT ref: 00C0CA68
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: _wcslen.LIBCMT ref: 00C0CA9E
                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C0BCCA
                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00C0BD25
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C0BD6A
                                                                                                                                                                                                                                            • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00C0BD99
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00C0BDF3
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00C0BDFF
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1120388591-0
                                                                                                                                                                                                                                            • Opcode ID: 0fb3fed3465f306e401ff2bc15bfd3f8e6b7da62724d64088b084826cd5f58f2
                                                                                                                                                                                                                                            • Instruction ID: 599c09939bd61986a0c6a59b60c9b50f517eb0d737d2c7e2262ebf43bada8b29
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0fb3fed3465f306e401ff2bc15bfd3f8e6b7da62724d64088b084826cd5f58f2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71817F30218341AFD714DF24C895E6ABBE5FF85308F14859DF4654B2A2DB31ED45CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000035), ref: 00BDF7B9
                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000001), ref: 00BDF860
                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(00BDFA64,00000000), ref: 00BDF889
                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(00BDFA64), ref: 00BDF8AD
                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(00BDFA64,00000000), ref: 00BDF8B1
                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00BDF8BB
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3859894641-0
                                                                                                                                                                                                                                            • Opcode ID: 4a804b6c129250446d2973240a4faefdcac969e8a78f0dc46652746975205644
                                                                                                                                                                                                                                            • Instruction ID: 6f5e91ebd4e04253fa16453b606bd8d4b78fdfcc3497e47411d037eb98a5c450
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a804b6c129250446d2973240a4faefdcac969e8a78f0dc46652746975205644
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C251A331958312AACF10AB65D8E5B79F3E4EF45310B2484E7E907DF391EA748C40C79A
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B87620: _wcslen.LIBCMT ref: 00B87625
                                                                                                                                                                                                                                              • Part of subcall function 00B86B57: _wcslen.LIBCMT ref: 00B86B6A
                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 00BF94E5
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF9506
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF952D
                                                                                                                                                                                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 00BF9585
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                            • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                            • Opcode ID: 2bb0f2fd787d03faed9a103983637ed4a9d75f3800f5b398383bc489d01aa52e
                                                                                                                                                                                                                                            • Instruction ID: abe12d7eb028a71886418526ecab2b054d267ca99ff217b1620cf1b8f9ef85cd
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2bb0f2fd787d03faed9a103983637ed4a9d75f3800f5b398383bc489d01aa52e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17E1A1715083018FDB24EF24C481B6AB7E4FF95314F1489ADF9999B2A2DB31DD09CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B99BB2
                                                                                                                                                                                                                                            • BeginPaint.USER32(?,?,?), ref: 00B99241
                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B992A5
                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00B992C2
                                                                                                                                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00B992D3
                                                                                                                                                                                                                                            • EndPaint.USER32(?,?,?,?,?), ref: 00B99321
                                                                                                                                                                                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00BD71EA
                                                                                                                                                                                                                                              • Part of subcall function 00B99339: BeginPath.GDI32(00000000), ref: 00B99357
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3050599898-0
                                                                                                                                                                                                                                            • Opcode ID: 8ad0f097ebf1639dbf6056fd9a404c341e87cf64ebd2f83f9bb85e8c5e5ac432
                                                                                                                                                                                                                                            • Instruction ID: c5770fd144f9533ba023daa85b3eafa888527623701c703eb2a99eea6f63d5fe
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ad0f097ebf1639dbf6056fd9a404c341e87cf64ebd2f83f9bb85e8c5e5ac432
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D441BE74148300AFDB20DF28D8C8FAA7BE8EB46321F1442ADF964972A1D7309845DB61
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 00BF080C
                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00BF0847
                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00BF0863
                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00BF08DC
                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00BF08F3
                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 00BF0921
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3368777196-0
                                                                                                                                                                                                                                            • Opcode ID: be014e84a352c0e6306c9ab5484ebcdcbf54164cd585c57e1eb47531804d3b68
                                                                                                                                                                                                                                            • Instruction ID: b66a9d1c3b5c3d689dfd85ba6092547c433b9baa5405dde39dceeec0ae67b5c3
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: be014e84a352c0e6306c9ab5484ebcdcbf54164cd585c57e1eb47531804d3b68
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D415975A10209ABDF14AF54DC85BAA77B9FF05310F1480A5ED009B2A7DB30DE65DBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00BDF3AB,00000000,?,?,00000000,?,00BD682C,00000004,00000000,00000000), ref: 00C1824C
                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000000), ref: 00C18272
                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00C182D1
                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000004), ref: 00C182E5
                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000001), ref: 00C1830B
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00C1832F
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 642888154-0
                                                                                                                                                                                                                                            • Opcode ID: 374af01dfa0c99e2467931502ec73d710008328295437b6a4a42fdd3f6648e95
                                                                                                                                                                                                                                            • Instruction ID: 2ba9408783e1d7bbc4545693bce0670055745a95b03625ac61c0f3cb3ceede0b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 374af01dfa0c99e2467931502ec73d710008328295437b6a4a42fdd3f6648e95
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E41C374605640AFDF22CF14C899BE87BE0BB0B715F1C4168F9285B2B2CB71AD89DB40
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 00BE4C95
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00BE4CB2
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00BE4CEA
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BE4D08
                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00BE4D10
                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00BE4D1A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 72514467-0
                                                                                                                                                                                                                                            • Opcode ID: 7e8f964c63bb1735a4bd5a890d8c4b73f0e11d5b5a03c215ef223d2cf17f0a2d
                                                                                                                                                                                                                                            • Instruction ID: 348fe2bb33aec980f379e6fe6661f55c2ebbc72885b311a8c5ed9f12fa295b5c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e8f964c63bb1735a4bd5a890d8c4b73f0e11d5b5a03c215ef223d2cf17f0a2d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F121A771604245BBEB155B2A9C89F7F7BDCDF46750F10C0B9F805CA191DB61DC4196A0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B83AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00B83A97,?,?,00B82E7F,?,?,?,00000000), ref: 00B83AC2
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BF587B
                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00BF5995
                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00C1FCF8,00000000,00000001,00C1FB68,?), ref: 00BF59AE
                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00BF59CC
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                            • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                            • Opcode ID: f80431da8ccdaebc82da78affcbbbc30effac34d12e4deeb22dd65e191f947ee
                                                                                                                                                                                                                                            • Instruction ID: 9ab0bab76179a84fe4e253b560f26434e52789cc07bdeab740d7ccef4ae616c2
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f80431da8ccdaebc82da78affcbbbc30effac34d12e4deeb22dd65e191f947ee
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0D177706087059FC724DF14C484A6ABBE5FF89714F14889DFA899B361DB31EC49CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BE0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00BE0FCA
                                                                                                                                                                                                                                              • Part of subcall function 00BE0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00BE0FD6
                                                                                                                                                                                                                                              • Part of subcall function 00BE0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00BE0FE5
                                                                                                                                                                                                                                              • Part of subcall function 00BE0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00BE0FEC
                                                                                                                                                                                                                                              • Part of subcall function 00BE0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00BE1002
                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000000,00BE1335), ref: 00BE17AE
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00BE17BA
                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00BE17C1
                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 00BE17DA
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00BE1335), ref: 00BE17EE
                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BE17F5
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3008561057-0
                                                                                                                                                                                                                                            • Opcode ID: 21838b943f74c4864c6c3fdd9f9a0f2167f748880aafc167e2f5f8c1b8608f18
                                                                                                                                                                                                                                            • Instruction ID: 3f7c1c78461d168ccf526e430a2698c5fb2633337a80525ae8dd88d855985259
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21838b943f74c4864c6c3fdd9f9a0f2167f748880aafc167e2f5f8c1b8608f18
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B411ACB1580205FFDB10DFA9CC89BAE7BE9FB46755F208898F48197210C735AD40CB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00BE14FF
                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00BE1506
                                                                                                                                                                                                                                            • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00BE1515
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000004), ref: 00BE1520
                                                                                                                                                                                                                                            • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00BE154F
                                                                                                                                                                                                                                            • DestroyEnvironmentBlock.USERENV(00000000), ref: 00BE1563
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1413079979-0
                                                                                                                                                                                                                                            • Opcode ID: 5f0a3f3a721d5e25531e0b9a468fc91858fd8b76e9821f5df705001ca4d6857b
                                                                                                                                                                                                                                            • Instruction ID: b050a2eb53570889439ebdba9f7c62c30ddbb5e82a2351d3cbda1d4a2ea9e7c7
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f0a3f3a721d5e25531e0b9a468fc91858fd8b76e9821f5df705001ca4d6857b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10114472500249ABDB12CFA8DD89BDE7BB9FB49704F148064FA05A21A0C375CE61DB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00BA3379,00BA2FE5), ref: 00BA3390
                                                                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00BA339E
                                                                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00BA33B7
                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00BA3379,00BA2FE5), ref: 00BA3409
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                                                                            • Opcode ID: 8e7c4efce1d4e222fe78c50c732a9bf1bd7ffe72602c480f7c72d4696da2e177
                                                                                                                                                                                                                                            • Instruction ID: 74b192b478eda3d4e12c393f36288d7d1d68028b4ac1c3bffd787ae936b39e10
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e7c4efce1d4e222fe78c50c732a9bf1bd7ffe72602c480f7c72d4696da2e177
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E801473360E311BFAA6427B87CC57AB2AD4FB07F7932042A9F420802F0EF114D055148
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00BB5686,00BC3CD6,?,00000000,?,00BB5B6A,?,?,?,?,?,00BAE6D1,?,00C48A48), ref: 00BB2D78
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2DAB
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2DD3
                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,00BAE6D1,?,00C48A48,00000010,00B84F4A,?,?,00000000,00BC3CD6), ref: 00BB2DE0
                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,00BAE6D1,?,00C48A48,00000010,00B84F4A,?,?,00000000,00BC3CD6), ref: 00BB2DEC
                                                                                                                                                                                                                                            • _abort.LIBCMT ref: 00BB2DF2
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3160817290-0
                                                                                                                                                                                                                                            • Opcode ID: 246fce6fba1f00455347ab3a4900cc5ca405b7174f2e9c0c0dac1d43e9ba57f1
                                                                                                                                                                                                                                            • Instruction ID: 68e02d6e17ded4073ffb311fa73ab08dd405cff9fe6d52584365a53721180bc4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 246fce6fba1f00455347ab3a4900cc5ca405b7174f2e9c0c0dac1d43e9ba57f1
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CAF0A43554560027C6223738AC4ABFE25D9FFC77A1B2445B8F824922A6EEE488014160
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B99639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00B99693
                                                                                                                                                                                                                                              • Part of subcall function 00B99639: SelectObject.GDI32(?,00000000), ref: 00B996A2
                                                                                                                                                                                                                                              • Part of subcall function 00B99639: BeginPath.GDI32(?), ref: 00B996B9
                                                                                                                                                                                                                                              • Part of subcall function 00B99639: SelectObject.GDI32(?,00000000), ref: 00B996E2
                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00C18A4E
                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000003,00000000), ref: 00C18A62
                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00C18A70
                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000000,00000003), ref: 00C18A80
                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00C18A90
                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00C18AA0
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 43455801-0
                                                                                                                                                                                                                                            • Opcode ID: 6049c14a35aef71897fe47a1fd8c587ac64728f4803cb90bbeba488d55ca8c24
                                                                                                                                                                                                                                            • Instruction ID: 494904692107b95480841a955d74c307ab6a1876ab4e17e0ff194f6d134e1a0c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6049c14a35aef71897fe47a1fd8c587ac64728f4803cb90bbeba488d55ca8c24
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0411F776040108FFDB129F94DC88FEE7FACEB09350F04C062BA199A1A1C7719E95DBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00BE5218
                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 00BE5229
                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00BE5230
                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00BE5238
                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00BE524F
                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00BE5261
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1035833867-0
                                                                                                                                                                                                                                            • Opcode ID: ad6bbcd6ebce90cd29c277d5b1b3bc771af1a2e9f73648a3a6e01317d69244ba
                                                                                                                                                                                                                                            • Instruction ID: 683f835c56259d58470c737a67ccde017922b9a56285c59f9959e71bdbe43273
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad6bbcd6ebce90cd29c277d5b1b3bc771af1a2e9f73648a3a6e01317d69244ba
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82018475A40704BBEB105BA69C89B9EBFB8FB49351F048065FA04A7280D6709800CB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00B81BF4
                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 00B81BFC
                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00B81C07
                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00B81C12
                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 00B81C1A
                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B81C22
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Virtual
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 4278518827-0
                                                                                                                                                                                                                                            • Opcode ID: c210f272d0c389eb0f22bdfed39ac11816f56921da3d20ec92e2e65f5330013c
                                                                                                                                                                                                                                            • Instruction ID: 54ec1f4458278d39a35ab31c72d99f4ef06747de18e0d8c909d0058bedac9e95
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c210f272d0c389eb0f22bdfed39ac11816f56921da3d20ec92e2e65f5330013c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 230167B0942B5ABDE3008F6A8C85B56FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00BEEB30
                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00BEEB46
                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 00BEEB55
                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00BEEB64
                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00BEEB6E
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00BEEB75
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 839392675-0
                                                                                                                                                                                                                                            • Opcode ID: bfeb0fcb5e6a3f6b1c2e6aa476c77263457908b52f3216fe89cbb360ca65aac3
                                                                                                                                                                                                                                            • Instruction ID: edffff46e11f3ce9eadb247239c00d8b3688e4ee1ce4dfd022ea2157fa005cc3
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bfeb0fcb5e6a3f6b1c2e6aa476c77263457908b52f3216fe89cbb360ca65aac3
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95F03072580158BBE72157629C4DFEF3A7CFFCBB11F008158F611E1091D7A05A01C6B5
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetClientRect.USER32(?), ref: 00BD7452
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001328,00000000,?), ref: 00BD7469
                                                                                                                                                                                                                                            • GetWindowDC.USER32(?), ref: 00BD7475
                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 00BD7484
                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00BD7496
                                                                                                                                                                                                                                            • GetSysColor.USER32(00000005), ref: 00BD74B0
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 272304278-0
                                                                                                                                                                                                                                            • Opcode ID: 0ea15a57500daed46a48d42eaf8b2fa201a38a0d76a2da400a863997ae1638db
                                                                                                                                                                                                                                            • Instruction ID: 78ff3d0548ffaec4133e4f915c6c3329923a842cd4dd22cee41feb55870bfb11
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ea15a57500daed46a48d42eaf8b2fa201a38a0d76a2da400a863997ae1638db
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3018B31480215EFDB515F64DC88BEEBBB6FB05311F6080A4F916A22A0DF311E41EF10
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00BE187F
                                                                                                                                                                                                                                            • UnloadUserProfile.USERENV(?,?), ref: 00BE188B
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BE1894
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00BE189C
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00BE18A5
                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BE18AC
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 146765662-0
                                                                                                                                                                                                                                            • Opcode ID: c01fcb7c50098c17ec079d0eb074b474265852fe993be2ed4a78d34b99e577a3
                                                                                                                                                                                                                                            • Instruction ID: 8aad9538d410d80f559a86e8ebf879d545c41639ef1ea8cb25127568ab1d76db
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c01fcb7c50098c17ec079d0eb074b474265852fe993be2ed4a78d34b99e577a3
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9AE0C936484211BBD6015BA1ED4CB8DBB29FB4A721750C220F22581070CB725421DB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B87620: _wcslen.LIBCMT ref: 00B87625
                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00BEC6EE
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BEC735
                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00BEC79C
                                                                                                                                                                                                                                            • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00BEC7CA
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                            • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                            • Opcode ID: ef1fd701636f8f92a9570b69e16b22c76915ce68863f564feb6eb628dfb8a8de
                                                                                                                                                                                                                                            • Instruction ID: 760e3cc489363ab018ab497b33f5588bba92682235ca2f890ea36954a1283a24
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef1fd701636f8f92a9570b69e16b22c76915ce68863f564feb6eb628dfb8a8de
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B951E0716043819FD7119F2AC885B6B7FE8EF8A310F040AA9F995D31A0DB70DC46DB56
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 00C0AEA3
                                                                                                                                                                                                                                              • Part of subcall function 00B87620: _wcslen.LIBCMT ref: 00B87625
                                                                                                                                                                                                                                            • GetProcessId.KERNEL32(00000000), ref: 00C0AF38
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C0AF67
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                            • String ID: <$@
                                                                                                                                                                                                                                            • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                            • Opcode ID: 5601ca4fe16a41c7f2eb63afe74dfc2f55a3465e72c0cb1aba46e11f8f2447f2
                                                                                                                                                                                                                                            • Instruction ID: 4a8fd0b77a06b3198a7bd9b53fdcb2e0ae4e6b17406c3963f0cb03d1531d2b72
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5601ca4fe16a41c7f2eb63afe74dfc2f55a3465e72c0cb1aba46e11f8f2447f2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B2715971A00615DFCB14EF94C494A9EBBF0FF08314F148499E866AB7A2CB74EE45CB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00BE7206
                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00BE723C
                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00BE724D
                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00BE72CF
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                            • String ID: DllGetClassObject
                                                                                                                                                                                                                                            • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                            • Opcode ID: 9f4e0b32426b494b5f52f342b1b822f834f87e13c5200a40f8fd3fb83710c58f
                                                                                                                                                                                                                                            • Instruction ID: d0a9ce0ac9d030a27a6f358d8eeddb20ad551c8d8cb76d05ad3088075db10f0a
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f4e0b32426b494b5f52f342b1b822f834f87e13c5200a40f8fd3fb83710c58f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75417D71684245AFDF15CF55C884B9A7BE9EF46310F2480ADBE059F20ADBB0D945CBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00C13E35
                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00C13E4A
                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00C13E92
                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00C13EA5
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                            • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                            • Opcode ID: 43566dd3adb00e906ef6cee4d18e7e296b06a7d0e0ac73c4601fe5fcbdedc93c
                                                                                                                                                                                                                                            • Instruction ID: 2c25b882c89b284ab602c310933ba9e1ae9f04916ed7ccdb75f0e5eacc5513c0
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 43566dd3adb00e906ef6cee4d18e7e296b06a7d0e0ac73c4601fe5fcbdedc93c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF413875A00349AFDB10DF50D884AEABBB9FF4A358F044129F915A7390D730AE85EB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                              • Part of subcall function 00BE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BE3CCA
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00BE1E66
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00BE1E79
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000189,?,00000000), ref: 00BE1EA9
                                                                                                                                                                                                                                              • Part of subcall function 00B86B57: _wcslen.LIBCMT ref: 00B86B6A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                            • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                            • Opcode ID: 8e359b7c92963de76d92b14eea93f7ff1ad3c6f7767dee7e7520fb300f3bf80a
                                                                                                                                                                                                                                            • Instruction ID: 947c50ac1e13ca261fad1a1bcf049eeee23cd6a0a80c1c5c671309cd7ec2c8a7
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e359b7c92963de76d92b14eea93f7ff1ad3c6f7767dee7e7520fb300f3bf80a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08212371A00144AFDB14AB69CC8ADFFB7F8EF46360B2445A9F825A31E1DB344949C720
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00C12F8D
                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?), ref: 00C12F94
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00C12FA9
                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00C12FB1
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                            • String ID: SysAnimate32
                                                                                                                                                                                                                                            • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                            • Opcode ID: 2106a3920021daa4116c4995c84bec12c50ac048849e9fc2bf82b987538f88b6
                                                                                                                                                                                                                                            • Instruction ID: 8efabdca7f6f7d4a1fcbf1d37fdc2610d86a1d6ca5d2e460d51eaf0149e4391d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2106a3920021daa4116c4995c84bec12c50ac048849e9fc2bf82b987538f88b6
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E21C075200215AFEB108FA4DC84FFB37BDEB5A364F104218F960D2190D771DCA2A760
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00BA4D1E,00BB28E9,?,00BA4CBE,00BB28E9,00C488B8,0000000C,00BA4E15,00BB28E9,00000002), ref: 00BA4D8D
                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00BA4DA0
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00BA4D1E,00BB28E9,?,00BA4CBE,00BB28E9,00C488B8,0000000C,00BA4E15,00BB28E9,00000002,00000000), ref: 00BA4DC3
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                            • Opcode ID: 6c57e6dd4b303d2770a8dfb454136f597cc3167aeb190ffa64ad38baa684a37c
                                                                                                                                                                                                                                            • Instruction ID: bdfac55dddcf5b27e7d04c1966288bf4c8b5f1e39e02a6869c6841960c754308
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6c57e6dd4b303d2770a8dfb454136f597cc3167aeb190ffa64ad38baa684a37c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 32F04F35A84218BBDB119F94DC89BEEBBF5FF45B51F1040A5F805A2660CBB19D40CA90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B84EDD,?,00C51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B84E9C
                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00B84EAE
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00B84EDD,?,00C51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B84EC0
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                            • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                            • Opcode ID: 2bad7bd4a53830fcef2b0a914ed6bf098f05dc352313210d1665869c4332d187
                                                                                                                                                                                                                                            • Instruction ID: 3a5da401a887aed0110b69207393afd65a390d07f5e567aae9f05db775cf905f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2bad7bd4a53830fcef2b0a914ed6bf098f05dc352313210d1665869c4332d187
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D7E0CD36A815236BD2312B256C58BAF6694FFC3F637154165FC00E2210DB60CD01C1A0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00BC3CDE,?,00C51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B84E62
                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00B84E74
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00BC3CDE,?,00C51418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00B84E87
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                            • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                            • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                            • Opcode ID: e193b08a48cfb463ab04d8a0ea83ed57bc4d6e81d7b421822ecc71f1d85e3d46
                                                                                                                                                                                                                                            • Instruction ID: d5997b1e812678e0cdaf91aec045e40da09fa177c11af424bbab561fd6ea13a4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e193b08a48cfb463ab04d8a0ea83ed57bc4d6e81d7b421822ecc71f1d85e3d46
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A7D012365826226796262B256C58FCF6A58FF86B523154565B905E2124CF60CD02C6D0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00BF2C05
                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 00BF2C87
                                                                                                                                                                                                                                            • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00BF2C9D
                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00BF2CAE
                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00BF2CC0
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: File$Delete$Copy
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3226157194-0
                                                                                                                                                                                                                                            • Opcode ID: c622ab4086fb5525dee49cf0929f644b2e0087bdd1e8885fae68cb71d6ea2e21
                                                                                                                                                                                                                                            • Instruction ID: c22eba2fb7a9312d07f722d3c2a27fec03982374c2c016039cdbc7e40ebe47da
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c622ab4086fb5525dee49cf0929f644b2e0087bdd1e8885fae68cb71d6ea2e21
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 16B10E71D0011DABDF25EBA4CC85EEEBBBDEF49350F1040E6F609A7151EA309A488B61
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 00C0A427
                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00C0A435
                                                                                                                                                                                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00C0A468
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00C0A63D
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3488606520-0
                                                                                                                                                                                                                                            • Opcode ID: 068f5b7229bcb7b87b1fb3e8597a9374d44dfd878e8b04da4effe1acea2160c7
                                                                                                                                                                                                                                            • Instruction ID: 26849b5741ad8b73b9108e593cc4cfa6d7d1b285c8f1a9ce9728ebc2e1e80763
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 068f5b7229bcb7b87b1fb3e8597a9374d44dfd878e8b04da4effe1acea2160c7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91A17F71604300AFE720EF24D886B2AB7E5AF84714F14885DF66A9B3D2D771ED41CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00C23700), ref: 00BBBB91
                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00C5121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00BBBC09
                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00C51270,000000FF,?,0000003F,00000000,?), ref: 00BBBC36
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBBB7F
                                                                                                                                                                                                                                              • Part of subcall function 00BB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BBD7D1,00000000,00000000,00000000,00000000,?,00BBD7F8,00000000,00000007,00000000,?,00BBDBF5,00000000), ref: 00BB29DE
                                                                                                                                                                                                                                              • Part of subcall function 00BB29C8: GetLastError.KERNEL32(00000000,?,00BBD7D1,00000000,00000000,00000000,00000000,?,00BBD7F8,00000000,00000007,00000000,?,00BBDBF5,00000000,00000000), ref: 00BB29F0
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBBD4B
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1286116820-0
                                                                                                                                                                                                                                            • Opcode ID: 01571b3980a6f0992257040a07f19071f65cdf8bb4ece22e3687166cb0e3a0eb
                                                                                                                                                                                                                                            • Instruction ID: cdac544c3f4b97645f7736102cf77a34eaa8ca1dd44338f7192b6986039bce5c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 01571b3980a6f0992257040a07f19071f65cdf8bb4ece22e3687166cb0e3a0eb
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A51A475900209ABCB14EF65DC85FFEBBF8EB41310F1442AAE454E71A1EBF09E408B50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BEDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00BECF22,?), ref: 00BEDDFD
                                                                                                                                                                                                                                              • Part of subcall function 00BEDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00BECF22,?), ref: 00BEDE16
                                                                                                                                                                                                                                              • Part of subcall function 00BEE199: GetFileAttributesW.KERNEL32(?,00BECF95), ref: 00BEE19A
                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00BEE473
                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00BEE4AC
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BEE5EB
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BEE603
                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00BEE650
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3183298772-0
                                                                                                                                                                                                                                            • Opcode ID: 98440815ac4015deba9e190a97b940b28494c233c9f7afabe33b275adb7ff251
                                                                                                                                                                                                                                            • Instruction ID: 5d32e138b2bb71d839e651307f7bc412c10658df4eb31faf91bcde58a9a8132d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 98440815ac4015deba9e190a97b940b28494c233c9f7afabe33b275adb7ff251
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 435153B24083859BC724EB90D881AEFB3ECEF85340F00495EF599D3191EF75E6888756
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00C0B6AE,?,?), ref: 00C0C9B5
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: _wcslen.LIBCMT ref: 00C0C9F1
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: _wcslen.LIBCMT ref: 00C0CA68
                                                                                                                                                                                                                                              • Part of subcall function 00C0C998: _wcslen.LIBCMT ref: 00C0CA9E
                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00C0BAA5
                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00C0BB00
                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00C0BB63
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?), ref: 00C0BBA6
                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00C0BBB3
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 826366716-0
                                                                                                                                                                                                                                            • Opcode ID: 76350ae0257ccde6eb5baeadbd2da80b69642e9a8cd08097be073050ad5d7e1a
                                                                                                                                                                                                                                            • Instruction ID: 7acc5cbbd7f6032020f4c7930ace99bbbeb3fc92768af98685579773ed97e595
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 76350ae0257ccde6eb5baeadbd2da80b69642e9a8cd08097be073050ad5d7e1a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A961A031208241AFD714DF24C490E6ABBE5FF85308F54859DF4AA8B2A2DB31ED45CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00BE8BCD
                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00BE8C3E
                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00BE8C9D
                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00BE8D10
                                                                                                                                                                                                                                            • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00BE8D3B
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 4136290138-0
                                                                                                                                                                                                                                            • Opcode ID: d67b852e09d8d048eb81a2dfeb80945b60bd1e7d08640428f65a1f78b1139fa7
                                                                                                                                                                                                                                            • Instruction ID: 12c58ca1489bddf8f0c75c4ff04bcec919cb6aa6de4a1b72c330483679fe9e18
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d67b852e09d8d048eb81a2dfeb80945b60bd1e7d08640428f65a1f78b1139fa7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67516CB5A00659EFCB10CF59C884AAAB7F5FF89310B158569F909DB350E730E911CF90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00BF8BAE
                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00BF8BDA
                                                                                                                                                                                                                                            • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00BF8C32
                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00BF8C57
                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00BF8C5F
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2832842796-0
                                                                                                                                                                                                                                            • Opcode ID: 5aad07fa0e6f604102e24ce35403d4d0d87fe1b4cc0b767366f77f06a650d49c
                                                                                                                                                                                                                                            • Instruction ID: d56aa085e70de01e3367b021987a75e0512badb8080a5fa7c9f2b59673b37190
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5aad07fa0e6f604102e24ce35403d4d0d87fe1b4cc0b767366f77f06a650d49c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12513E35A006199FCB05DF64C881AADBBF5FF49314F088498E949AB372DB31ED55CBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00C08F40
                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00C08FD0
                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00C08FEC
                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00C09032
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00C09052
                                                                                                                                                                                                                                              • Part of subcall function 00B9F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00BF1043,?,7529E610), ref: 00B9F6E6
                                                                                                                                                                                                                                              • Part of subcall function 00B9F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00BDFA64,00000000,00000000,?,?,00BF1043,?,7529E610,?,00BDFA64), ref: 00B9F70D
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 666041331-0
                                                                                                                                                                                                                                            • Opcode ID: 38180f1faf6ed88fc914f3956df35e88ec8faf1e613a319ce5f5c7405dfa44bf
                                                                                                                                                                                                                                            • Instruction ID: 3b52e255f3f89c7db7f15b76a3521ecb8557d755d6473105cfac0c221e224544
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 38180f1faf6ed88fc914f3956df35e88ec8faf1e613a319ce5f5c7405dfa44bf
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 90513C35604205DFCB15EF68C4949ADBBF1FF59314B1880A8E855AB3A2DB31EE85CB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00C16C33
                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,?), ref: 00C16C4A
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00C16C73
                                                                                                                                                                                                                                            • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00BFAB79,00000000,00000000), ref: 00C16C98
                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00C16CC7
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3688381893-0
                                                                                                                                                                                                                                            • Opcode ID: c3b1c05ea6f329513922c3b6f270661ce3c8bcd4fea9a359d0ffe339ad434d97
                                                                                                                                                                                                                                            • Instruction ID: fd3229eca785378ddd9154df8e7d8ea4878e3fc05759328a5e5c8812c4e2e790
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c3b1c05ea6f329513922c3b6f270661ce3c8bcd4fea9a359d0ffe339ad434d97
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4E41B935604104AFD724CF29CC68FE97BA5EB0B350F154258FDA5A72E0D771EE81EA90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                            • Opcode ID: ef8aa819040ac5242630ab78da6ddf28d7bf803428aa82ae25c221005bd37ce6
                                                                                                                                                                                                                                            • Instruction ID: c15b8de4c642e1540dbc2b343435f04815948257f6721d8a972b50b0c651898c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef8aa819040ac5242630ab78da6ddf28d7bf803428aa82ae25c221005bd37ce6
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C641D376A00200AFCB24DF78C881AADB7F5EF89314F5585A8E515EB355DB71AD01CB80
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00B99141
                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000,?), ref: 00B9915E
                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000001), ref: 00B99183
                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000002), ref: 00B9919D
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 4210589936-0
                                                                                                                                                                                                                                            • Opcode ID: 030e24d82cd03ede0caf39135831a27e87776d9222a756ac75a8c78535031d7b
                                                                                                                                                                                                                                            • Instruction ID: 08c1a8606996b08ce5de9372cf6b30a7da3bfe5b77291133184cc790d5c973f3
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 030e24d82cd03ede0caf39135831a27e87776d9222a756ac75a8c78535031d7b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9414F7190851AFBDF159F68C884BEEF7B5FB05320F20836AE425B62D0EB305950DB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 00BF38CB
                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00BF3922
                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00BF394B
                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00BF3955
                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00BF3966
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2256411358-0
                                                                                                                                                                                                                                            • Opcode ID: 2a1a3837477fbcdd024ac525bc66cae5f5efd74d4c2ee3b90aeda18a2a8b4286
                                                                                                                                                                                                                                            • Instruction ID: b9be4b8fd9cd21dfb5816aac5521bf1d337aa24807b48f1ab58a4bcd861a8724
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a1a3837477fbcdd024ac525bc66cae5f5efd74d4c2ee3b90aeda18a2a8b4286
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F631BA745443499EEB35C7349858BBA37E4EB05741F08859DE963931A0D3F49688CB11
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00BFC21E,00000000), ref: 00BFCF38
                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,00000000,?,?), ref: 00BFCF6F
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,?,?,00BFC21E,00000000), ref: 00BFCFB4
                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,00BFC21E,00000000), ref: 00BFCFC8
                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,00BFC21E,00000000), ref: 00BFCFF2
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3191363074-0
                                                                                                                                                                                                                                            • Opcode ID: bc1b30a07538d14923ded6c13bd11061d22d424d953c60a45cb07ea739a0f640
                                                                                                                                                                                                                                            • Instruction ID: 79746eaa6a250e65fc628dae98c5aa1cb5d77701c64c1dd6334eb3c1edbe78e6
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc1b30a07538d14923ded6c13bd11061d22d424d953c60a45cb07ea739a0f640
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D314D7150420EAFDB20DFA5C984ABEBBF9EF15350B1084AEF616D3151D730AE88DB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00BE1915
                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000201,00000001), ref: 00BE19C1
                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?), ref: 00BE19C9
                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000202,00000000), ref: 00BE19DA
                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00BE19E2
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3382505437-0
                                                                                                                                                                                                                                            • Opcode ID: cb19a54615af8fd47b1211c395c49dc791ffab74f4555edb159e687912ba9e81
                                                                                                                                                                                                                                            • Instruction ID: 4aa38b924f8d664c678a5eb13ad9eebb5af2e3692292c1181b8547d1ecaf25b5
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb19a54615af8fd47b1211c395c49dc791ffab74f4555edb159e687912ba9e81
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1431CF75900259EFCB00CFACC998BDE3BB5FB05315F208665F921A72D1C3709955CB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00C15745
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000001), ref: 00C1579D
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C157AF
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C157BA
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00C15816
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 763830540-0
                                                                                                                                                                                                                                            • Opcode ID: 0fd1bbc9a8637c67db484d119425a2a6fe11533cb6ebab012d3fab79213c6f50
                                                                                                                                                                                                                                            • Instruction ID: be8e43f57eb9219b3489c410df7c5d1ee2c52efba586f700e14a419b6185f439
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0fd1bbc9a8637c67db484d119425a2a6fe11533cb6ebab012d3fab79213c6f50
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B21B475904618DADB209FA1CC85AEEB7B8FF86324F108256F929EB1C0D7708AC5DF50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00C00951
                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00C00968
                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00C009A4
                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,00000003), ref: 00C009B0
                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000003), ref: 00C009E8
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 4156661090-0
                                                                                                                                                                                                                                            • Opcode ID: 6ba9971c6109229cd30c1077d323275e67d85ef9aca125abc46984977250d775
                                                                                                                                                                                                                                            • Instruction ID: 3eb5ff0089845d64b88216f33d3f46ea25e572a7388ee6a5862400aebe1ee0d2
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ba9971c6109229cd30c1077d323275e67d85ef9aca125abc46984977250d775
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8215B75600204AFD704EF69D884BAEBBE9FF49700F14C468F95A973A2CB70AD04CB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00BBCDC6
                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00BBCDE9
                                                                                                                                                                                                                                              • Part of subcall function 00BB3820: RtlAllocateHeap.NTDLL(00000000,?,00C51444,?,00B9FDF5,?,?,00B8A976,00000010,00C51440,00B813FC,?,00B813C6,?,00B81129), ref: 00BB3852
                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00BBCE0F
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBCE22
                                                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00BBCE31
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 336800556-0
                                                                                                                                                                                                                                            • Opcode ID: ab08f23312f22ea364135daf925bbe11c90745f63b5002668c5864e0a27d5ea9
                                                                                                                                                                                                                                            • Instruction ID: b3254d00402b2e3a349ca83c95382e8a3aecd7221a12e260b8d65a20f494bb99
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab08f23312f22ea364135daf925bbe11c90745f63b5002668c5864e0a27d5ea9
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4018872601615BF23215A766CC8EFF6DEDEEC7BA131541A9F905DB201DAA1DD0181B0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00B99693
                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00B996A2
                                                                                                                                                                                                                                            • BeginPath.GDI32(?), ref: 00B996B9
                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00B996E2
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                            • Opcode ID: a93aa9f122872e5e20a2e3d6766a637b95b5370e67b62e61134b8ad0df7390bb
                                                                                                                                                                                                                                            • Instruction ID: 7e9e09fc0eb05d87483dd37759ff2394cd125d6321e6cb656dd8f69e8a093767
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a93aa9f122872e5e20a2e3d6766a637b95b5370e67b62e61134b8ad0df7390bb
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 29218E74842305EBDF119F68EC487ED7BF9FB12366F28426AF811A61B0D3709891CB94
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                            • Opcode ID: fea17b8ff3dbc6dd6d3ad916c83f9c3eeb6f5e80fa290cd5f8e7eab8ba09d2d0
                                                                                                                                                                                                                                            • Instruction ID: 7d44b79da3395809d7be7cc0872b1444210bbefece0b74fdf3354a131419f00b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fea17b8ff3dbc6dd6d3ad916c83f9c3eeb6f5e80fa290cd5f8e7eab8ba09d2d0
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B01F5B2345609FBD62899169D92FFF73DCDB22399F0000B4FD049A241F760ED6192E4
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00BAF2DE,00BB3863,00C51444,?,00B9FDF5,?,?,00B8A976,00000010,00C51440,00B813FC,?,00B813C6), ref: 00BB2DFD
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2E32
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2E59
                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00B81129), ref: 00BB2E66
                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00B81129), ref: 00BB2E6F
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorLast$_free
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3170660625-0
                                                                                                                                                                                                                                            • Opcode ID: cd1e11326fa6fc8666d0b8fd9bc720ad507a4b32318f5afbe7c7f8e70ed46ab4
                                                                                                                                                                                                                                            • Instruction ID: 374ab80c72f164af3974aaf4503f39fe68228dc66bb816b7de38d76d37c5767b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd1e11326fa6fc8666d0b8fd9bc720ad507a4b32318f5afbe7c7f8e70ed46ab4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4301F4362456006BC6132736ACC5FFF26E9FBD67A1B2044A8F825A22A2EFE4CC014020
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BDFF41,80070057,?,?,?,00BE035E), ref: 00BE002B
                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BDFF41,80070057,?,?), ref: 00BE0046
                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BDFF41,80070057,?,?), ref: 00BE0054
                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BDFF41,80070057,?), ref: 00BE0064
                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00BDFF41,80070057,?,?), ref: 00BE0070
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3897988419-0
                                                                                                                                                                                                                                            • Opcode ID: ef5e570a4072314f37a397a6e6931b20fc383b14b4a8dc0091facefeb567d696
                                                                                                                                                                                                                                            • Instruction ID: 07336756b09fae8f5297c8041573c10948f961f0e5bcdab0c56d44a9343ae97c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef5e570a4072314f37a397a6e6931b20fc383b14b4a8dc0091facefeb567d696
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7018F72650208BFEB11AF6AEC84BEE7BEDEB44751F148164F905D2211D7B5DD808BA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00BEE997
                                                                                                                                                                                                                                            • QueryPerformanceFrequency.KERNEL32(?), ref: 00BEE9A5
                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00BEE9AD
                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00BEE9B7
                                                                                                                                                                                                                                            • Sleep.KERNEL32 ref: 00BEE9F3
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2833360925-0
                                                                                                                                                                                                                                            • Opcode ID: 04c78d5ac6f484100edf94fb65598a92e5003a784f47e9d64e303e050bea318f
                                                                                                                                                                                                                                            • Instruction ID: 5d0492f140e2472cecf8714c88fb5ebc68952548a609ecfe9040126e0b9af083
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 04c78d5ac6f484100edf94fb65598a92e5003a784f47e9d64e303e050bea318f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 85015B35C41629EBCF009BE6D889BEDBBF8FB09300F004586E522B2252CB309550D7A1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00BE1114
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,?,?,00BE0B9B,?,?,?), ref: 00BE1120
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00BE0B9B,?,?,?), ref: 00BE112F
                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00BE0B9B,?,?,?), ref: 00BE1136
                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00BE114D
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 842720411-0
                                                                                                                                                                                                                                            • Opcode ID: 85a7f015b566f199403cf05a4fb8369a045ff7cca9b32e8458662b303b679173
                                                                                                                                                                                                                                            • Instruction ID: 8a9578486fc0dede984893047663891b3170130789706960f95d1039f62bb133
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 85a7f015b566f199403cf05a4fb8369a045ff7cca9b32e8458662b303b679173
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15011D79140305BFDB114F69DC89BAE3BAEFF86360B208455FA45D7360DB71DC109A60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00BE0FCA
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00BE0FD6
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00BE0FE5
                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00BE0FEC
                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00BE1002
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                            • Opcode ID: 99eb44696bbc9a010c117b4162133135eed592909b70f83f4e2f4d6988e69537
                                                                                                                                                                                                                                            • Instruction ID: 9bc25acaf3ccf3e7580b0f10df0a74f420c6f2eb963a652bf11cccab67c76d25
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99eb44696bbc9a010c117b4162133135eed592909b70f83f4e2f4d6988e69537
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3F04F39180351BBD7214FA99C89F9A3BAEFF8A761F618854F946C6291CA70DC508A60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00BE102A
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00BE1036
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00BE1045
                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00BE104C
                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00BE1062
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                            • Opcode ID: dc11c147de77b90d1ed73dab035f9cb8946e554bb46dd3831b484731c80ae0ff
                                                                                                                                                                                                                                            • Instruction ID: 841bf9e9cae777de3d89389de8829258577984cf4986d4910d113bd3384f102d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc11c147de77b90d1ed73dab035f9cb8946e554bb46dd3831b484731c80ae0ff
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0FF06239180351FBD7215FA9EC89F9A3BAEFF8A761F214414F945C7251CB70D8508A60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00BF017D,?,00BF32FC,?,00000001,00BC2592,?), ref: 00BF0324
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00BF017D,?,00BF32FC,?,00000001,00BC2592,?), ref: 00BF0331
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00BF017D,?,00BF32FC,?,00000001,00BC2592,?), ref: 00BF033E
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00BF017D,?,00BF32FC,?,00000001,00BC2592,?), ref: 00BF034B
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00BF017D,?,00BF32FC,?,00000001,00BC2592,?), ref: 00BF0358
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00BF017D,?,00BF32FC,?,00000001,00BC2592,?), ref: 00BF0365
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                                                                                                            • Opcode ID: 35cd0012c461dab8097eddffcaf0f463263301bb1640e574bed8ecc082058224
                                                                                                                                                                                                                                            • Instruction ID: 7bb6f81cf2576d14b4cb6de47a221a2503c5339463f5c26609ff6a519b57d70f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35cd0012c461dab8097eddffcaf0f463263301bb1640e574bed8ecc082058224
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2301A272810B199FC730AF66D880826F7F5FF543153158A7FD29652932C371A959CF84
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBD752
                                                                                                                                                                                                                                              • Part of subcall function 00BB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BBD7D1,00000000,00000000,00000000,00000000,?,00BBD7F8,00000000,00000007,00000000,?,00BBDBF5,00000000), ref: 00BB29DE
                                                                                                                                                                                                                                              • Part of subcall function 00BB29C8: GetLastError.KERNEL32(00000000,?,00BBD7D1,00000000,00000000,00000000,00000000,?,00BBD7F8,00000000,00000007,00000000,?,00BBDBF5,00000000,00000000), ref: 00BB29F0
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBD764
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBD776
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBD788
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BBD79A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                            • Opcode ID: e1deacdfa8ecc954bfdcd436b589b825fe1436cf7c9f7263ba477b4b40dbfdf4
                                                                                                                                                                                                                                            • Instruction ID: ab14008c367b59fc2291731410f660e0a56fb76983a38887d7b522c34ecc5569
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e1deacdfa8ecc954bfdcd436b589b825fe1436cf7c9f7263ba477b4b40dbfdf4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5EF04F32501204BBC661EB65F9C5EEA77DDFB053107940C95F088D7651DBA4FC808664
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00BE5C58
                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,?,00000100), ref: 00BE5C6F
                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00BE5C87
                                                                                                                                                                                                                                            • KillTimer.USER32(?,0000040A), ref: 00BE5CA3
                                                                                                                                                                                                                                            • EndDialog.USER32(?,00000001), ref: 00BE5CBD
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3741023627-0
                                                                                                                                                                                                                                            • Opcode ID: ca0a94e68c3c8d13f852dde5bdbf50eea8cee2a85c25c09e71c0ffd585c993c4
                                                                                                                                                                                                                                            • Instruction ID: a35bd7159e989f5155f50a7c8efaa6b6a62783c44f09ad45f2fac3ce91269988
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca0a94e68c3c8d13f852dde5bdbf50eea8cee2a85c25c09e71c0ffd585c993c4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 16016D30540B44ABEB305B11DD9EFEA77F8FB06B09F004599B683A11E1DBF4A984CA90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB22BE
                                                                                                                                                                                                                                              • Part of subcall function 00BB29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00BBD7D1,00000000,00000000,00000000,00000000,?,00BBD7F8,00000000,00000007,00000000,?,00BBDBF5,00000000), ref: 00BB29DE
                                                                                                                                                                                                                                              • Part of subcall function 00BB29C8: GetLastError.KERNEL32(00000000,?,00BBD7D1,00000000,00000000,00000000,00000000,?,00BBD7F8,00000000,00000007,00000000,?,00BBDBF5,00000000,00000000), ref: 00BB29F0
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB22D0
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB22E3
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB22F4
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB2305
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                            • Opcode ID: 760e061481c192f3620a523c894c3f1d369c43663d2e893728e3a89bfced16cd
                                                                                                                                                                                                                                            • Instruction ID: 7897b4d12075425aa5729792b8ef9162a1d572ab7c478f98c248c60118fb6ce0
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 760e061481c192f3620a523c894c3f1d369c43663d2e893728e3a89bfced16cd
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A9F0547C4013109B8652AF94BC41BAC3BE4F719752B150A56F818E63B1C7B004919FE5
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00B995D4
                                                                                                                                                                                                                                            • StrokeAndFillPath.GDI32(?,?,00BD71F7,00000000,?,?,?), ref: 00B995F0
                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00B99603
                                                                                                                                                                                                                                            • DeleteObject.GDI32 ref: 00B99616
                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00B99631
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2625713937-0
                                                                                                                                                                                                                                            • Opcode ID: f6d8a5e53208c6eaa1cfd52045200b8e90ee4f1d0528bc744abf3fd09dc9c07c
                                                                                                                                                                                                                                            • Instruction ID: 133d3678b750f5cfd2b04ff5aac3b7fe562c3884eefaa37c4ed668474ed83405
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f6d8a5e53208c6eaa1cfd52045200b8e90ee4f1d0528bc744abf3fd09dc9c07c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F4F03C38045304EBDB125F69ED5C7AD3BA1FB16323F188268F865A50F0C7308991DF64
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: __freea$_free
                                                                                                                                                                                                                                            • String ID: a/p$am/pm
                                                                                                                                                                                                                                            • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                            • Opcode ID: 44b0aaa701b257bbda308815b724cf76fe7f393fc7f1faafa7b405e67f3fcb12
                                                                                                                                                                                                                                            • Instruction ID: 24663b04b945c00d8df2b1155fa898ffcdfc9c4b878afc34940e80bf6d25d001
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44b0aaa701b257bbda308815b724cf76fe7f393fc7f1faafa7b405e67f3fcb12
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B0D1C331900205EBDB249F6CC8A5BFAB7F5EF05700F9849D9E501AB650E3B59D80CB65
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BA0242: EnterCriticalSection.KERNEL32(00C5070C,00C51884,?,?,00B9198B,00C52518,?,?,?,00B812F9,00000000), ref: 00BA024D
                                                                                                                                                                                                                                              • Part of subcall function 00BA0242: LeaveCriticalSection.KERNEL32(00C5070C,?,00B9198B,00C52518,?,?,?,00B812F9,00000000), ref: 00BA028A
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                              • Part of subcall function 00BA00A3: __onexit.LIBCMT ref: 00BA00A9
                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00C07BFB
                                                                                                                                                                                                                                              • Part of subcall function 00BA01F8: EnterCriticalSection.KERNEL32(00C5070C,?,?,00B98747,00C52514), ref: 00BA0202
                                                                                                                                                                                                                                              • Part of subcall function 00BA01F8: LeaveCriticalSection.KERNEL32(00C5070C,?,00B98747,00C52514), ref: 00BA0235
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                            • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                            • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                            • Opcode ID: 14aea4f0e7dde8b413da132cc9e5ae89945d4dd66e667eeabafdc3d4a89188e8
                                                                                                                                                                                                                                            • Instruction ID: c0b7502f23d9bb21a070b4137fad3435f9d85aa86c2e4a947f710bd4e40300fe
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 14aea4f0e7dde8b413da132cc9e5ae89945d4dd66e667eeabafdc3d4a89188e8
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6919D74A04209EFCB18EF54D8919BDB7B1FF45300F108199F816AB2A1DB31AE85DB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BEB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00BE21D0,?,?,00000034,00000800,?,00000034), ref: 00BEB42D
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00BE2760
                                                                                                                                                                                                                                              • Part of subcall function 00BEB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00BE21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00BEB3F8
                                                                                                                                                                                                                                              • Part of subcall function 00BEB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00BEB355
                                                                                                                                                                                                                                              • Part of subcall function 00BEB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00BE2194,00000034,?,?,00001004,00000000,00000000), ref: 00BEB365
                                                                                                                                                                                                                                              • Part of subcall function 00BEB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00BE2194,00000034,?,?,00001004,00000000,00000000), ref: 00BEB37B
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00BE27CD
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00BE281A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                            • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                            • Opcode ID: 62ed1c3e39b0ff7001d97b726cb5ba7c88d8de47c40c3bc4a73395f798b5edbb
                                                                                                                                                                                                                                            • Instruction ID: 091ffbcfab30496c6df3ea76c8bd051af23472d7898e42ce73ee29c75850b313
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 62ed1c3e39b0ff7001d97b726cb5ba7c88d8de47c40c3bc4a73395f798b5edbb
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C1411A72900218AFDB10DBA5CD86FEEBBB8EF09700F108095FA55B7191DB706E45CBA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00BB1769
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB1834
                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00BB183E
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _free$FileModuleName
                                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            • API String ID: 2506810119-517116171
                                                                                                                                                                                                                                            • Opcode ID: bdd586ceb04542a10defc41bb98139c9f8555acd9a3fffd011d13aa009abf32f
                                                                                                                                                                                                                                            • Instruction ID: 0c054dc0fab29aeee79790b064190e942d4b6cec3b23dd3fe39e6ae48b8ad01f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bdd586ceb04542a10defc41bb98139c9f8555acd9a3fffd011d13aa009abf32f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A316175A40218ABDB21DB99DC95EEEBBFCEB85310F5445E6F804E7211DAB08E40CB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00BEC306
                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000007,00000000), ref: 00BEC34C
                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00C51990,00D15BD0), ref: 00BEC395
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                            • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                            • Opcode ID: 9525ec21fc1307f7bc7498886110e659492ee77cc2ebd5d9fbab0d9a2e673064
                                                                                                                                                                                                                                            • Instruction ID: 4a53bd4481f4517bc967e7dc8f7a076e3a41d0b076896a9a1fe3aacdcfc94597
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9525ec21fc1307f7bc7498886110e659492ee77cc2ebd5d9fbab0d9a2e673064
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF41B1312043819FDB20DF26D884F5ABBE8EF85310F14869DF9A5972D2D730E905CB6A
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00C1CC08,00000000,?,?,?,?), ref: 00C144AA
                                                                                                                                                                                                                                            • GetWindowLongW.USER32 ref: 00C144C7
                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00C144D7
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                            • String ID: SysTreeView32
                                                                                                                                                                                                                                            • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                            • Opcode ID: 72ee529f8ba8c150b2467541f63e9d55586e10f3b907fcd0688003b3bb17a5f5
                                                                                                                                                                                                                                            • Instruction ID: 39b34a2aaf344648fc22aed6d1fe1967146b9c10b66ec4bf60f3ab7edc1f808d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72ee529f8ba8c150b2467541f63e9d55586e10f3b907fcd0688003b3bb17a5f5
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80318F71210205AFDF249F38DC45BDA77AAEB0A334F204725F975921E0D770ED91A750
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00C0335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00C03077,?,?), ref: 00C03378
                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00C0307A
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C0309B
                                                                                                                                                                                                                                            • htons.WSOCK32(00000000,?,?,00000000), ref: 00C03106
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                            • String ID: 255.255.255.255
                                                                                                                                                                                                                                            • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                            • Opcode ID: aac368bbbbd08de0f115d122a174792f7d70a8f3a5a3ca5e5e991b2e2b8f80b8
                                                                                                                                                                                                                                            • Instruction ID: fe90ed8fd25f2f09f29b84185dbf16892d0f627b428ce067649eaa143c7b6d27
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aac368bbbbd08de0f115d122a174792f7d70a8f3a5a3ca5e5e991b2e2b8f80b8
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E431F3392042819FDB10CF29C485EAA77F8EF55318F248099E9258B3E2CB32EF41C760
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00C13F40
                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00C13F54
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00C13F78
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$Window
                                                                                                                                                                                                                                            • String ID: SysMonthCal32
                                                                                                                                                                                                                                            • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                            • Opcode ID: 288eb4d24856468793066d975387ca803757c092628391f70562caa722c38c66
                                                                                                                                                                                                                                            • Instruction ID: aafac110db37cf6c53cace5d1f1ad34ffb7fc248dd3df8a6d09c14b4ca46c3de
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 288eb4d24856468793066d975387ca803757c092628391f70562caa722c38c66
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B321AD32600259BFDF218E90CC86FEE3B75EF49718F110254FA156B1D0D6B1A995DB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00C14705
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00C14713
                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00C1471A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                            • String ID: msctls_updown32
                                                                                                                                                                                                                                            • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                            • Opcode ID: cc70d5c64b43fe5b91f90c876affd499a1eb5a24625cdafe805f5d0e094a935b
                                                                                                                                                                                                                                            • Instruction ID: 55b6f1a5e752bd319cf232311c49fbf1bd5b525f16b3566dda5e2f5965e7a32b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc70d5c64b43fe5b91f90c876affd499a1eb5a24625cdafe805f5d0e094a935b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 882162B5600204AFDB14DF64DCC5EAB37EDEB4B764B140059F91097291CB71ED51DB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                            • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                            • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                            • Opcode ID: 3f88f3dc86b5e6aa8423d9f08e0ccb13dabd63a385383dde6de16379a8bd28d8
                                                                                                                                                                                                                                            • Instruction ID: 737254e5c149852aed3bf7116e0aa064d55fec1c98202e1a4f89e1c132373964
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f88f3dc86b5e6aa8423d9f08e0ccb13dabd63a385383dde6de16379a8bd28d8
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8218B72248691ABC331BB269C02FBB73E8DFA2300F1044BAF94997041EB64DD89C395
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00C13840
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00C13850
                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00C13876
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                            • String ID: Listbox
                                                                                                                                                                                                                                            • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                            • Opcode ID: abd72a880ded4a7088c66922691cc94ab7f09d33f2f653729e3d5c1055380f12
                                                                                                                                                                                                                                            • Instruction ID: c795b52e0b9290ebb00c9d5fc6c2fc901558c489ffd6ee8efb4a881ae4bb292a
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: abd72a880ded4a7088c66922691cc94ab7f09d33f2f653729e3d5c1055380f12
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A521AC72600218BBEF218F54CC85FEB376AEF8A758F118125F9109B1D0C671DD9297A0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00BF4A08
                                                                                                                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00BF4A5C
                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,00C1CC08), ref: 00BF4AD0
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                            • String ID: %lu
                                                                                                                                                                                                                                            • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                            • Opcode ID: de10e33e4417ce695c042063fac4f3d45efa646274a2db921de24ef297146ef1
                                                                                                                                                                                                                                            • Instruction ID: 7bd93c5d642599aa488e1bcf5d91e66cd17bb7c8fb6b1836cd0c2cd0f1170569
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: de10e33e4417ce695c042063fac4f3d45efa646274a2db921de24ef297146ef1
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A5312F75A40109AFDB10DF54C985EAE7BF8EF09308F1480A9F909DB262D771ED45CB61
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00C1424F
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00C14264
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00C14271
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                            • String ID: msctls_trackbar32
                                                                                                                                                                                                                                            • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                            • Opcode ID: ca3d6121964af740164b626fd2dfcb8fe674f45e5f748ea2da8e53591d197150
                                                                                                                                                                                                                                            • Instruction ID: ff326e3ebd92322f6d205b7c99140183b2b61101a46ad18403a7ad04d1ff4198
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ca3d6121964af740164b626fd2dfcb8fe674f45e5f748ea2da8e53591d197150
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0811C671240248BEEF205F69CC46FEB3BACEF96B54F110524FA55E60A0D671DCA1EB10
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B86B57: _wcslen.LIBCMT ref: 00B86B6A
                                                                                                                                                                                                                                              • Part of subcall function 00BE2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00BE2DC5
                                                                                                                                                                                                                                              • Part of subcall function 00BE2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00BE2DD6
                                                                                                                                                                                                                                              • Part of subcall function 00BE2DA7: GetCurrentThreadId.KERNEL32 ref: 00BE2DDD
                                                                                                                                                                                                                                              • Part of subcall function 00BE2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00BE2DE4
                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00BE2F78
                                                                                                                                                                                                                                              • Part of subcall function 00BE2DEE: GetParent.USER32(00000000), ref: 00BE2DF9
                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00BE2FC3
                                                                                                                                                                                                                                            • EnumChildWindows.USER32(?,00BE303B), ref: 00BE2FEB
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                            • String ID: %s%d
                                                                                                                                                                                                                                            • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                            • Opcode ID: d723012fe2ca52e2a1f53d74a135483ab5a7bcacdc15dc965488818b559f0522
                                                                                                                                                                                                                                            • Instruction ID: 3f4a4e7f94d474f1086f1bca66619607a2b8ce04c53e8b38f7e06ffd7d3471ce
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d723012fe2ca52e2a1f53d74a135483ab5a7bcacdc15dc965488818b559f0522
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5911A2756002456BDF157F618CCAFEE37EAAF94314F0480B5BA099B163DF309945CB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00C158C1
                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00C158EE
                                                                                                                                                                                                                                            • DrawMenuBar.USER32(?), ref: 00C158FD
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                            • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                            • Opcode ID: 69c36e93b4c7fabd8a3e131631f8435a428a4b0f9b871a33efccd59dc9a8fffd
                                                                                                                                                                                                                                            • Instruction ID: 3c216bf51136b44f0689bf96c21c8a153af59824cb826f3139e43479ed22d98d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69c36e93b4c7fabd8a3e131631f8435a428a4b0f9b871a33efccd59dc9a8fffd
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA015731600218EFDB219F11DC44BEEBBB9FB86360F1080A9F849D6151DB308A85EF21
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00BDD3BF
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32 ref: 00BDD3E5
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                            • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                            • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                            • Opcode ID: 6c21ea10a387f21edb238bb8f10638317684dad1e13c84363e56e0a24a916477
                                                                                                                                                                                                                                            • Instruction ID: bef6045579f53106f8a869d2f5bf411a363917af335fe14876d348f9705e5cc2
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6c21ea10a387f21edb238bb8f10638317684dad1e13c84363e56e0a24a916477
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9CF05C758C1A11ABCB310610CCD4FADF3A0FF02711BA982E6F881E2394F720CC808689
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 7fb71664debc15a42daaa98364c73b714d6f986953f44ce86413d3a2ddc57403
                                                                                                                                                                                                                                            • Instruction ID: 143ae1b6984dd72b6400f878ba6bc53c7d5d04be00084c9a17cb7da6f6f3f0d4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7fb71664debc15a42daaa98364c73b714d6f986953f44ce86413d3a2ddc57403
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BAC15875A1024AEFCB14DFA9C894AAEB7F5FF48304F208598E505EB251D771EE81CB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1036877536-0
                                                                                                                                                                                                                                            • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                            • Instruction ID: 508ea140b49297934119af689c21de15df7d7c43cb33ccd889737516a802236b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 20A11571E046869FDB259F18C891BFABFE5FF62350F1841EDE585AB282C3B48981C750
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1998397398-0
                                                                                                                                                                                                                                            • Opcode ID: 6272f31e94651980b59ce7add945ab01baaec9ede04771a6ab0a9204ddfd0545
                                                                                                                                                                                                                                            • Instruction ID: 54d16d31c4d5e7d3cc1711564368a76e26cba511cb2afaa4242271172caf8fc0
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6272f31e94651980b59ce7add945ab01baaec9ede04771a6ab0a9204ddfd0545
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1A171756143009FC700EF28C495A6AB7E9FF88714F14889DF9599B3A2DB31EE01CB51
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00C1FC08,?), ref: 00BE05F0
                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00C1FC08,?), ref: 00BE0608
                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,00000000,00C1CC40,000000FF,?,00000000,00000800,00000000,?,00C1FC08,?), ref: 00BE062D
                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 00BE064E
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 314563124-0
                                                                                                                                                                                                                                            • Opcode ID: 16b8cb80547dd60ddea44d9515f252df746dfafa156cd33ce1c60a899ae2ebeb
                                                                                                                                                                                                                                            • Instruction ID: 451f1f67039c43121b10799e54cfa8973d7bd9041cbca3fe60d1e5c26ffc3f86
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 16b8cb80547dd60ddea44d9515f252df746dfafa156cd33ce1c60a899ae2ebeb
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6810871A10109EFCB04DF94C984EEEB7F9FF89315F208598E516AB250DB71AE46CB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00C0A6AC
                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00C0A6BA
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00C0A79C
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00C0A7AB
                                                                                                                                                                                                                                              • Part of subcall function 00B9CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00BC3303,?), ref: 00B9CE8A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1991900642-0
                                                                                                                                                                                                                                            • Opcode ID: ff21f0dc5336c2c642b69a014c2d801385ea5b4015ed20a7aa6efbb3c662556d
                                                                                                                                                                                                                                            • Instruction ID: dabee961ebe5fe91d073f87015303f8e062872398d9dca441947f9bb0b476ba5
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ff21f0dc5336c2c642b69a014c2d801385ea5b4015ed20a7aa6efbb3c662556d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D514BB1508311AFD710EF24D886A6FBBE8FF89754F00896DF595972A1EB30D904CB92
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                            • Opcode ID: 342594a5c12f1feb555f1af1774ceb5b1aaf228aacdd6933f39ee965fe4c7077
                                                                                                                                                                                                                                            • Instruction ID: 6d007ef721a1326dad92abd6793f985051e2b1a383a6eddf099bcc1216f3316b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 342594a5c12f1feb555f1af1774ceb5b1aaf228aacdd6933f39ee965fe4c7077
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4541E731600601ABDB296BBD8C85FFE3AE5EF43360F244AE9F419F6393E67448415A61
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00C162E2
                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C16315
                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00C16382
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3880355969-0
                                                                                                                                                                                                                                            • Opcode ID: 73bede97e733163af5dc1e94517346285807843bbc78fcd8f679070e2f830fbb
                                                                                                                                                                                                                                            • Instruction ID: 194b4104dac84d95097b79b66d947c9491549d7395c56dbef78e59161ad783fa
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 73bede97e733163af5dc1e94517346285807843bbc78fcd8f679070e2f830fbb
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27510C74A00209EFDB10DF54D884AEE7BB5FF46360F548159F925972A0D770EE81DB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 00C01AFD
                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C01B0B
                                                                                                                                                                                                                                            • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00C01B8A
                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00C01B94
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorLast$socket
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1881357543-0
                                                                                                                                                                                                                                            • Opcode ID: 3ae76800ccfd9889e3f81f10923e0d78ab4fc1b32afe1c40dc3b3e462f273764
                                                                                                                                                                                                                                            • Instruction ID: 45be89e67eb921a811c75d1d42f833eae5bdb87db32e154359e3eecceece7a82
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ae76800ccfd9889e3f81f10923e0d78ab4fc1b32afe1c40dc3b3e462f273764
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C9418174640200AFE720AF24C886F6977E5AF44718F58C498FA2A9F7D2D772DD41CB90
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 254ac6e49a62f4b55da0b9a0835f26d85709d45b860984a07f2af1087336e272
                                                                                                                                                                                                                                            • Instruction ID: c0f55eba74e345d408bfb56fad4701f6b20c49c425601b29ab71e406674be8ca
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 254ac6e49a62f4b55da0b9a0835f26d85709d45b860984a07f2af1087336e272
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1641D171A00714AFD724AF78C841FFABBE9EB89710F1046AEF146DB682D7F199018780
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00BF5783
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 00BF57A9
                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00BF57CE
                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00BF57FA
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3321077145-0
                                                                                                                                                                                                                                            • Opcode ID: 4899a34c17aa79656e30fcf5425dd5343515b739e9fd2132f64711d491bb5ff9
                                                                                                                                                                                                                                            • Instruction ID: f7b522aa6919d969dba2cad9c9618dad13349a6b1f9485eb837a8d17b240ba4b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4899a34c17aa79656e30fcf5425dd5343515b739e9fd2132f64711d491bb5ff9
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60410939600610DFCB11EF15C494A5DBBE1EF59724B188488E95AAB372CB30FD44CB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00BA6D71,00000000,00000000,00BA82D9,?,00BA82D9,?,00000001,00BA6D71,8BE85006,00000001,00BA82D9,00BA82D9), ref: 00BBD910
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00BBD999
                                                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00BBD9AB
                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00BBD9B4
                                                                                                                                                                                                                                              • Part of subcall function 00BB3820: RtlAllocateHeap.NTDLL(00000000,?,00C51444,?,00B9FDF5,?,?,00B8A976,00000010,00C51440,00B813FC,?,00B813C6,?,00B81129), ref: 00BB3852
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2652629310-0
                                                                                                                                                                                                                                            • Opcode ID: c08020fee40f84c42ab3379a8244dd7cb6e64fc44577615c34441c37e535157e
                                                                                                                                                                                                                                            • Instruction ID: cf1a14495cdd00151e8207b0d50360e32a68b2bedbbcccdbd09b011add04ef7c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c08020fee40f84c42ab3379a8244dd7cb6e64fc44577615c34441c37e535157e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB31AB72A0020AABDF249F64DC85EFE7BE5EB41710F1542A8FC44D6260EB79CD54CBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00C15352
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C15375
                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00C15382
                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00C153A8
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3340791633-0
                                                                                                                                                                                                                                            • Opcode ID: cca891dcd9d53a06649ffb01204c5f32b7671a776a8df9c524259fae76ab002c
                                                                                                                                                                                                                                            • Instruction ID: 4e759d3d271f1231bfbecd5254b3047d1388eea98ef1ec45a6be38fc662d15c7
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cca891dcd9d53a06649ffb01204c5f32b7671a776a8df9c524259fae76ab002c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED319234A95A08EFEB349A14CC55BE87765AB86390FD84102FA31972F1C7B09AC0BB51
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 00BEABF1
                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080,?,00008000), ref: 00BEAC0D
                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000101,00000000), ref: 00BEAC74
                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 00BEACC6
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                            • Opcode ID: cb111947127a8cf9e0ca2fd3cc20000a189497613163abe82a972dbe06499a5a
                                                                                                                                                                                                                                            • Instruction ID: d6fae345288230dc9bd913f2b704f083e794da9f6841e2036ad3c3c789ebd93e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb111947127a8cf9e0ca2fd3cc20000a189497613163abe82a972dbe06499a5a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 38311430A403986FEB348B668C447FE7BE9EB89310F28439AF485923D0C374A9858752
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00C1769A
                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00C17710
                                                                                                                                                                                                                                            • PtInRect.USER32(?,?,00C18B89), ref: 00C17720
                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00C1778C
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1352109105-0
                                                                                                                                                                                                                                            • Opcode ID: 9a1004fd9fb53b77c279f092e50e272279c313898d7e0ad15ec73d4aa6529b63
                                                                                                                                                                                                                                            • Instruction ID: 4a1b5d9a46f0fff5a2a95e044dce962fb538d0076c94e58b88659173f1eea6b3
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a1004fd9fb53b77c279f092e50e272279c313898d7e0ad15ec73d4aa6529b63
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40415378605214DFCB12CF58C894FEDB7F5BB46315F1942A9E8249B2A1C730EA81DBD0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00C116EB
                                                                                                                                                                                                                                              • Part of subcall function 00BE3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00BE3A57
                                                                                                                                                                                                                                              • Part of subcall function 00BE3A3D: GetCurrentThreadId.KERNEL32 ref: 00BE3A5E
                                                                                                                                                                                                                                              • Part of subcall function 00BE3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00BE25B3), ref: 00BE3A65
                                                                                                                                                                                                                                            • GetCaretPos.USER32(?), ref: 00C116FF
                                                                                                                                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 00C1174C
                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00C11752
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2759813231-0
                                                                                                                                                                                                                                            • Opcode ID: 7a57992756428b5953f8d91321cc270053cdd4dbdbb8d14265feb906e8107d07
                                                                                                                                                                                                                                            • Instruction ID: dff61ae2f41d241c390de2da845c5d1b7a24e7ae7cd0ef3726b2b6b0057458d3
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a57992756428b5953f8d91321cc270053cdd4dbdbb8d14265feb906e8107d07
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C315071D00149AFD700EFAAC881DEEBBF9EF49304B5480A9E515E7251DB35DE45CBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B87620: _wcslen.LIBCMT ref: 00B87625
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BEDFCB
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BEDFE2
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BEE00D
                                                                                                                                                                                                                                            • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00BEE018
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3763101759-0
                                                                                                                                                                                                                                            • Opcode ID: d2778b9ed7fa321a778bff42cc71b20aa34eab33a4e03c8a7cffe96ad969db4f
                                                                                                                                                                                                                                            • Instruction ID: 2469ae71d3b8b2f7957de1aa44959fcc5ffcd29e7e162ecfdc914afc8f7c34bc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2778b9ed7fa321a778bff42cc71b20aa34eab33a4e03c8a7cffe96ad969db4f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9621B771900215EFCB10DF68D982BAEB7F8EF86760F1440A5E805BB242D7B0DD41CBA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B99BB2
                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C19001
                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00BD7711,?,?,?,?,?), ref: 00C19016
                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C1905E
                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00BD7711,?,?,?), ref: 00C19094
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2864067406-0
                                                                                                                                                                                                                                            • Opcode ID: a1040991c3f32a7d4d2dc480533b0f23c1036e60c7816697c02b7cfc9ad73851
                                                                                                                                                                                                                                            • Instruction ID: cf7caad6f137af2c25f434e019033a74d14845a6352dbdfcdd82ae1b8d0aeb46
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a1040991c3f32a7d4d2dc480533b0f23c1036e60c7816697c02b7cfc9ad73851
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 20216D35600118AFDB25CF94C8A8FEE7BB9FB4E361F144069F91557261C7319EA0EB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?,00C1CB68), ref: 00BED2FB
                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BED30A
                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00BED319
                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00C1CB68), ref: 00BED376
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2267087916-0
                                                                                                                                                                                                                                            • Opcode ID: 47ec9b51000c362aaf7fa070c08c6676e6e10a2e3aae9bad4f9f115d76add783
                                                                                                                                                                                                                                            • Instruction ID: 2422fbdcf6b25b5100a8092e828bdad483d990bcab584a06162e0394478123d1
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 47ec9b51000c362aaf7fa070c08c6676e6e10a2e3aae9bad4f9f115d76add783
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7721E0745083019F8700EF29C8819AEB7E8FE5A364F504A9DF499C72E1EB30D946CB97
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BE1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00BE102A
                                                                                                                                                                                                                                              • Part of subcall function 00BE1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00BE1036
                                                                                                                                                                                                                                              • Part of subcall function 00BE1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00BE1045
                                                                                                                                                                                                                                              • Part of subcall function 00BE1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00BE104C
                                                                                                                                                                                                                                              • Part of subcall function 00BE1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00BE1062
                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00BE15BE
                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 00BE15E1
                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00BE1617
                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00BE161E
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1592001646-0
                                                                                                                                                                                                                                            • Opcode ID: 5840c002c06ed4998e394340f71712216a3bb163519f90a8e18799e7c2ac1e96
                                                                                                                                                                                                                                            • Instruction ID: fd9ad31f96b40ed91e6dc8a3504b8b248c65c7de284b08f61348435f7c952521
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5840c002c06ed4998e394340f71712216a3bb163519f90a8e18799e7c2ac1e96
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6218E31E40108EFDF00DFA9C945BEEB7F8EF45354F288899E445A7241D730AA05CB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00C1280A
                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00C12824
                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00C12832
                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00C12840
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2169480361-0
                                                                                                                                                                                                                                            • Opcode ID: acdc068e804b657df67ed58f8aec9b1cd2595c5627e8e0da6f85ab69300d75fb
                                                                                                                                                                                                                                            • Instruction ID: 0ffb3e90392eb45e7952c2e0d16308b9a0b0e95b11560d1a0d5192f3e7931b79
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: acdc068e804b657df67ed58f8aec9b1cd2595c5627e8e0da6f85ab69300d75fb
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD21CF39204111AFE7149B24C884FEA7B96AF86324F148158F4268B6E2CB71FD92DBD0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00BE8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00BE790A,?,000000FF,?,00BE8754,00000000,?,0000001C,?,?), ref: 00BE8D8C
                                                                                                                                                                                                                                              • Part of subcall function 00BE8D7D: lstrcpyW.KERNEL32(00000000,?,?,00BE790A,?,000000FF,?,00BE8754,00000000,?,0000001C,?,?,00000000), ref: 00BE8DB2
                                                                                                                                                                                                                                              • Part of subcall function 00BE8D7D: lstrcmpiW.KERNEL32(00000000,?,00BE790A,?,000000FF,?,00BE8754,00000000,?,0000001C,?,?), ref: 00BE8DE3
                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00BE8754,00000000,?,0000001C,?,?,00000000), ref: 00BE7923
                                                                                                                                                                                                                                            • lstrcpyW.KERNEL32(00000000,?,?,00BE8754,00000000,?,0000001C,?,?,00000000), ref: 00BE7949
                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(00000002,cdecl,?,00BE8754,00000000,?,0000001C,?,?,00000000), ref: 00BE7984
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                            • String ID: cdecl
                                                                                                                                                                                                                                            • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                            • Opcode ID: a2f106a11e155c5e554ad85acc30e441f0dfe780e0d2c4b3557341c2d11d6896
                                                                                                                                                                                                                                            • Instruction ID: d673ed61fefbc413ce2a92727479726c2ec09bc87f2aa996a5d15af059ac0169
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2f106a11e155c5e554ad85acc30e441f0dfe780e0d2c4b3557341c2d11d6896
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2411063A240382BBCB159F35CC44E7A77E5FF45350B50806AF806C7265EF319801C751
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00C17D0B
                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00C17D2A
                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00C17D42
                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00BFB7AD,00000000), ref: 00C17D6B
                                                                                                                                                                                                                                              • Part of subcall function 00B99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B99BB2
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 847901565-0
                                                                                                                                                                                                                                            • Opcode ID: e4607a77ac4f2dd99115a3305515937d9c9d40934fd8cf9625a5eddb70d04967
                                                                                                                                                                                                                                            • Instruction ID: 5b3658a79804cafb35a13b17f4486bff0ab0de1819f87fc1a4ca1b292fb70585
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e4607a77ac4f2dd99115a3305515937d9c9d40934fd8cf9625a5eddb70d04967
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7011C035204618AFCB109F28DC08BEA3BA5BF46364B158724FC35D72F0D7308A90EB80
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001060,?,00000004), ref: 00C156BB
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C156CD
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C156D8
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00C15816
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 455545452-0
                                                                                                                                                                                                                                            • Opcode ID: 8d3e92e5e3a63d01792f86a0cfda832b74c846bffce25ffbea10a707ec31766e
                                                                                                                                                                                                                                            • Instruction ID: 06b8541b5c2e1a397298f07c1d8cd4269121fc18b7e0f88a8d1d3594e1070462
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d3e92e5e3a63d01792f86a0cfda832b74c846bffce25ffbea10a707ec31766e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57110375600608DADF209F61CC85BEE77ACEF93364F104066F925D6181E770CAC0DBA4
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 69059285059c1883510459bf501c96d3ab33283f81a5450864b1515d220a67e4
                                                                                                                                                                                                                                            • Instruction ID: 65670bc5e2fbaa28d30577b8136455b31da333b7f9f00769a3dd47c7db1e8790
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69059285059c1883510459bf501c96d3ab33283f81a5450864b1515d220a67e4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40017CB22056167FE611167C6CD0FBB669CEF417B8B700BB5B531A12D2DBA08C004170
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00BE1A47
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00BE1A59
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00BE1A6F
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00BE1A8A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                                            • Opcode ID: b74ced959f036c0772b6bfb305cd98bc33220d3d536fc5d1fb11f60c26fb4a71
                                                                                                                                                                                                                                            • Instruction ID: 354a027e11dd35e36dadb4c3b32ffb421f51944116a637813ce2c65553e53990
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b74ced959f036c0772b6bfb305cd98bc33220d3d536fc5d1fb11f60c26fb4a71
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B112A3A901219FFEB109BA9C985FADBBB8EB04750F2004A1E610B7290D7716E50DB94
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00BEE1FD
                                                                                                                                                                                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 00BEE230
                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00BEE246
                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00BEE24D
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2880819207-0
                                                                                                                                                                                                                                            • Opcode ID: fca688c430fe2e2349d4fb12f6a081876ca3a5d533fdc9a080f9d9c87c6ee6f4
                                                                                                                                                                                                                                            • Instruction ID: ed9623798564f63f7739023060a97a99464c60c676d26690d4c6e3b6510b89cc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fca688c430fe2e2349d4fb12f6a081876ca3a5d533fdc9a080f9d9c87c6ee6f4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A11047A904354BBC7019FA89C49BEE7FECEB46321F148295F924E32A0D3B0C94487A0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,?,00BACFF9,00000000,00000004,00000000), ref: 00BAD218
                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BAD224
                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00BAD22B
                                                                                                                                                                                                                                            • ResumeThread.KERNEL32(00000000), ref: 00BAD249
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 173952441-0
                                                                                                                                                                                                                                            • Opcode ID: 5fcc256569a2f85e7a92486dc7a8b4628b03dd6612ccf8e41f8ec373013a957d
                                                                                                                                                                                                                                            • Instruction ID: d15800517b4a11fd72bf3a5c136c33ee692e7f29dad91d437386747277919008
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5fcc256569a2f85e7a92486dc7a8b4628b03dd6612ccf8e41f8ec373013a957d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD01D6764492047BC7216BA5DC49BEE7AE9EF83330F104299F926925E0DF71C905C6A0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B99BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00B99BB2
                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00C19F31
                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00C19F3B
                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C19F46
                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00C19F7A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 4127811313-0
                                                                                                                                                                                                                                            • Opcode ID: e600d24995d7fae0b967a6285bb083c8a6572c5c60876599a830740b37e38c77
                                                                                                                                                                                                                                            • Instruction ID: 57b11ce38ae5aca921a21664b78cd41bbd1551564aac6e153891eca4db514941
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e600d24995d7fae0b967a6285bb083c8a6572c5c60876599a830740b37e38c77
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2511453290021ABBDB10DFA8C899AEE77B9FB06311F004455F911E3140D330BAD2EBA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetSysColor.USER32(00000008), ref: 00B998CC
                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00B998D6
                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 00B998E9
                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 00B998F1
                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 00B99952
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1860813098-0
                                                                                                                                                                                                                                            • Opcode ID: f29c544488c26f893125e3d34e24b2d66ca5f72e5f13d672c8efc913922f709e
                                                                                                                                                                                                                                            • Instruction ID: 34b031bea07c0d5f9c41e7af5c286cfcdcdfc3c89fd61d80494f5149acf638e8
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f29c544488c26f893125e3d34e24b2d66ca5f72e5f13d672c8efc913922f709e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C91129321862109FDF228F68EC98FEE3BA0EB57775B1841ADF5528B1B1D7314840C761
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B8604C
                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00B86060
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00B8606A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3970641297-0
                                                                                                                                                                                                                                            • Opcode ID: 0adb3746a86f83d39cc9e109c5022e2103d67c0917d02a162c9d5734e8e512e9
                                                                                                                                                                                                                                            • Instruction ID: 081628f17195a6d20df882ff15066453e4e52580a011c6cd61262ba31d1e3704
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0adb3746a86f83d39cc9e109c5022e2103d67c0917d02a162c9d5734e8e512e9
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5611AD72101508FFEF165FA48C84FEEBBA9FF093A4F044245FA1452120C7329C60DBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • ___BuildCatchObject.LIBVCRUNTIME ref: 00BA3B56
                                                                                                                                                                                                                                              • Part of subcall function 00BA3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00BA3AD2
                                                                                                                                                                                                                                              • Part of subcall function 00BA3AA3: ___AdjustPointer.LIBCMT ref: 00BA3AED
                                                                                                                                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 00BA3B6B
                                                                                                                                                                                                                                            • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00BA3B7C
                                                                                                                                                                                                                                            • CallCatchBlock.LIBVCRUNTIME ref: 00BA3BA4
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 737400349-0
                                                                                                                                                                                                                                            • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                            • Instruction ID: 57b20c7602b1faaa44691760b05127aeded8010cd9d286c97f2de05289a76f96
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF012932104148BBDF125E95DC42EEB7FEAEF8AB54F044094FE4856121C776E961DBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00B813C6,00000000,00000000,?,00BB301A,00B813C6,00000000,00000000,00000000,?,00BB328B,00000006,FlsSetValue), ref: 00BB30A5
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00BB301A,00B813C6,00000000,00000000,00000000,?,00BB328B,00000006,FlsSetValue,00C22290,FlsSetValue,00000000,00000364,?,00BB2E46), ref: 00BB30B1
                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00BB301A,00B813C6,00000000,00000000,00000000,?,00BB328B,00000006,FlsSetValue,00C22290,FlsSetValue,00000000), ref: 00BB30BF
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3177248105-0
                                                                                                                                                                                                                                            • Opcode ID: cb00ec62b57674aca49c5dbc4c62ac5241a6e46ec86a46221396970d112ccdd6
                                                                                                                                                                                                                                            • Instruction ID: dd26f03ce718cd3b462eaa7dd685fee170bf38fad298880324de723cbd8e0500
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb00ec62b57674aca49c5dbc4c62ac5241a6e46ec86a46221396970d112ccdd6
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0401D836745222ABC7315A789C84BFB77D8EF05F61B644660F915E3140C7A1D901C6D0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00BE747F
                                                                                                                                                                                                                                            • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00BE7497
                                                                                                                                                                                                                                            • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00BE74AC
                                                                                                                                                                                                                                            • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00BE74CA
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1352324309-0
                                                                                                                                                                                                                                            • Opcode ID: 7ce1583fd6d4f73de91bb0b47a2aedd499fd340bf0c5aa3fa1358064beca2d57
                                                                                                                                                                                                                                            • Instruction ID: 41e3e92c72a223971a5a2d1a7174450686e1afb331b2d985bd4f2640f5cf7f9c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7ce1583fd6d4f73de91bb0b47a2aedd499fd340bf0c5aa3fa1358064beca2d57
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6411A1B5289354ABE7208F15EC48FA67BFCFB00B00F10C5A9B616D6291DB70E904DB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00BEACD3,?,00008000), ref: 00BEB0C4
                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00BEACD3,?,00008000), ref: 00BEB0E9
                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00BEACD3,?,00008000), ref: 00BEB0F3
                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00BEACD3,?,00008000), ref: 00BEB126
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2875609808-0
                                                                                                                                                                                                                                            • Opcode ID: cb73de5e27ceafa8537fdd2b263d7345e862df6ec3c0837e2cb14eedf77dd694
                                                                                                                                                                                                                                            • Instruction ID: f801130c185268371dd7b2323adf7a9443eaee9c5b8c4d1019c0a37619576dd5
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb73de5e27ceafa8537fdd2b263d7345e862df6ec3c0837e2cb14eedf77dd694
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D113C31C41658E7CF00AFE5E998BEFBBB8FF0A721F108095E941B2141CB3095509B52
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00C17E33
                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C17E4B
                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00C17E6F
                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00C17E8A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 357397906-0
                                                                                                                                                                                                                                            • Opcode ID: febb2c7bf9ab1fe408bc562da6c701292423a20ba2308cf9d1680b73630fdabd
                                                                                                                                                                                                                                            • Instruction ID: fe4480a94306fab16c99b0beafb0f4d06885d3b622de568422772900a9b25adf
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: febb2c7bf9ab1fe408bc562da6c701292423a20ba2308cf9d1680b73630fdabd
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 521143B9D0020AEFDB41CF98C884AEEBBF5FF09310F509156E915E2210D775AA55CF90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00BE2DC5
                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00BE2DD6
                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00BE2DDD
                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00BE2DE4
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2710830443-0
                                                                                                                                                                                                                                            • Opcode ID: 52aa82573527c5d88ac9bdf71832723dfbe0bdcb2d6e7d17c66f2c8faf2c3caf
                                                                                                                                                                                                                                            • Instruction ID: d1f6d40375eb1fe3e2281a3420b2c596e37348f216ada2976d3f48553c0b7555
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 52aa82573527c5d88ac9bdf71832723dfbe0bdcb2d6e7d17c66f2c8faf2c3caf
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CE06D71581224BAD7201B639C8DFEF3EACFB43BA1F008165B605D1080DAA0C841C6B0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B99639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00B99693
                                                                                                                                                                                                                                              • Part of subcall function 00B99639: SelectObject.GDI32(?,00000000), ref: 00B996A2
                                                                                                                                                                                                                                              • Part of subcall function 00B99639: BeginPath.GDI32(?), ref: 00B996B9
                                                                                                                                                                                                                                              • Part of subcall function 00B99639: SelectObject.GDI32(?,00000000), ref: 00B996E2
                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00C18887
                                                                                                                                                                                                                                            • LineTo.GDI32(?,?,?), ref: 00C18894
                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00C188A4
                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00C188B2
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1539411459-0
                                                                                                                                                                                                                                            • Opcode ID: 76cf27f2e5eef204d0e5099dd30a4c5b668c3259c139e07132b3f709c371eb41
                                                                                                                                                                                                                                            • Instruction ID: c3d89ff00a51820a2612048135b63c982c86f1e96b28501da44cf9daa1a4d2dd
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 76cf27f2e5eef204d0e5099dd30a4c5b668c3259c139e07132b3f709c371eb41
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1F03A36085258BAEB125F94AC0EFCE3B59AF0B711F048040FA11650E1C7755651DBE9
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetSysColor.USER32(00000008), ref: 00B998CC
                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00B998D6
                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 00B998E9
                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 00B998F1
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 4037423528-0
                                                                                                                                                                                                                                            • Opcode ID: bba26b41902082e2f259a17647018b8fff7ee01a2575e85935a03df63bd35aee
                                                                                                                                                                                                                                            • Instruction ID: 6bc85ddb6fdc3df0c1609d7694a8ced75ae431ddd78eb02ba67997f81c791a32
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bba26b41902082e2f259a17647018b8fff7ee01a2575e85935a03df63bd35aee
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1AE039312C4280AAEB215B78AC49BEC7B61FB13336F24C25AF6BA581E1D77146409B11
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 00BE1634
                                                                                                                                                                                                                                            • OpenThreadToken.ADVAPI32(00000000,?,?,?,00BE11D9), ref: 00BE163B
                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00BE11D9), ref: 00BE1648
                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,?,?,?,00BE11D9), ref: 00BE164F
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3974789173-0
                                                                                                                                                                                                                                            • Opcode ID: 68d91466b8057518859e796953483821aff0af7d2466e6b995fd3addd7d5e9dd
                                                                                                                                                                                                                                            • Instruction ID: b741b56692405c55f1423bef08c22ba44047ed3a2f8a6272f90285fd473e3929
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68d91466b8057518859e796953483821aff0af7d2466e6b995fd3addd7d5e9dd
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4CE04F31641211DFD7201BA59D4DBCA3BB8FF46791F14CC48F245C9090D73445418750
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00BDD858
                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00BDD862
                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00BDD882
                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 00BDD8A3
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                            • Opcode ID: 010e8bff812fb2aee14f121d75b89a6c495d969788f8920e331e504bfcc5eced
                                                                                                                                                                                                                                            • Instruction ID: 2e98fd68761ed00c9f5ffde3cc87e690ce47d98773a27b7145671e6ca09f8571
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 010e8bff812fb2aee14f121d75b89a6c495d969788f8920e331e504bfcc5eced
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81E01AB4840204EFCF41AFA0D8887ADBBF1FB09310F10D059F85AE7250C7384901AF50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00BDD86C
                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00BDD876
                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00BDD882
                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 00BDD8A3
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                            • Opcode ID: 33a384c7727014620e3e823168dc23f562864575aa7c3352148025beca75dd9d
                                                                                                                                                                                                                                            • Instruction ID: ed971406979b40b8d25efcf6310ea3d74b53e6d28147ee1118d718482d3a37c4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33a384c7727014620e3e823168dc23f562864575aa7c3352148025beca75dd9d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40E092B5C40204EFCF51AFA1D8887ADBBF5BB09311B14D459F95AE7260CB385A05AF50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B87620: _wcslen.LIBCMT ref: 00B87625
                                                                                                                                                                                                                                            • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00BF4ED4
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Connection_wcslen
                                                                                                                                                                                                                                            • String ID: *$LPT
                                                                                                                                                                                                                                            • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                            • Opcode ID: ac5c267ea6617bb8123c540ab5b3f24864975e48e4178b99df8b4bb6d2dae33a
                                                                                                                                                                                                                                            • Instruction ID: 672352ef2ee9ed8dbef91e48f615e11771f9b483254c0aa3ca9891a5de683f25
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ac5c267ea6617bb8123c540ab5b3f24864975e48e4178b99df8b4bb6d2dae33a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA913B75A002089FCB14DF58C494EAABBF1FF45318F1880D9E94A9B762D731ED89CB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • __startOneArgErrorHandling.LIBCMT ref: 00BAE30D
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorHandling__start
                                                                                                                                                                                                                                            • String ID: pow
                                                                                                                                                                                                                                            • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                            • Opcode ID: 9c53be2307f870cee785badc55dca25c139d29de13bd9efe20bd6be9289693e6
                                                                                                                                                                                                                                            • Instruction ID: c2176dca6e047d45f259b926f968e037dfa74f91f3d1ff95d2446181c8ec7776
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c53be2307f870cee785badc55dca25c139d29de13bd9efe20bd6be9289693e6
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95515DA1A5C20297CB167714C9417FD3BE8DF81780F3449E8E0A5472E9EF74CC959A46
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: #
                                                                                                                                                                                                                                            • API String ID: 0-1885708031
                                                                                                                                                                                                                                            • Opcode ID: cb507d0c27411b89d7b89a0e9001b897f709f5fa7f3abc50698b1d25837cfa01
                                                                                                                                                                                                                                            • Instruction ID: 8aef599035ef7bae3bd9d378c9a6c408daab886952eefd599a375550572b9115
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb507d0c27411b89d7b89a0e9001b897f709f5fa7f3abc50698b1d25837cfa01
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F651B075904246DFDF19EF68C4816BABBE4EF55310F2440A6E8A19F291EA34DD42CBA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00B9F2A2
                                                                                                                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 00B9F2BB
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                            • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                            • Opcode ID: 946ede96246fc328095e3ea702b1c22020172f7ca23165a638d52befed9b35ae
                                                                                                                                                                                                                                            • Instruction ID: 939c35e4b003e359ef4a33fe037906a2542591d7a5b234ab320fbfbd55c8a5b4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 946ede96246fc328095e3ea702b1c22020172f7ca23165a638d52befed9b35ae
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B5138714187449BE320AF10EC86BAFBBF8FF84304F91889DF1D9511A5EB708529CB66
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00C057E0
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00C057EC
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                            • String ID: CALLARGARRAY
                                                                                                                                                                                                                                            • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                            • Opcode ID: 59e8a501cfe58acd8979d11d94fdc89574a40aa14936903cceb342a4d0bf5543
                                                                                                                                                                                                                                            • Instruction ID: a2705f61923b87526b67df2f647e80b314d9bfd8cb948b1c427868d4448dccc2
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 59e8a501cfe58acd8979d11d94fdc89574a40aa14936903cceb342a4d0bf5543
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99419E71A401099FCF04EFA9C8819BEBBF5FF59310F1081A9E915A7291E7309E81CF90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BFD130
                                                                                                                                                                                                                                            • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00BFD13A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                            • String ID: |
                                                                                                                                                                                                                                            • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                            • Opcode ID: 60e3f7fd84b42410dde3ba53ff0e588656b9ad858bdd99afbab5c96258e32d5a
                                                                                                                                                                                                                                            • Instruction ID: 6039d00de6f7e78655e0724ab65012aed4656e1868a84284123f772446fcfabd
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 60e3f7fd84b42410dde3ba53ff0e588656b9ad858bdd99afbab5c96258e32d5a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF311971D00209ABCF15EFA4CC85AEEBFFAFF05300F000099F915A6162E731AA16DB60
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?), ref: 00C13621
                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00C1365C
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$DestroyMove
                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                            • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                            • Opcode ID: e362586daf0a5dd6a10e4f963f1bbdf4bbfb1fea5e950c75451d4b727781a9b4
                                                                                                                                                                                                                                            • Instruction ID: 6f4cfcc2216014c30bd023b91e0a3783e4631a1c7bfa84bac82c6ec3923ad293
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e362586daf0a5dd6a10e4f963f1bbdf4bbfb1fea5e950c75451d4b727781a9b4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0319E71110244AEDB10DF28DC80FFB73A9FF89764F108619F9A597290DA30AE91E764
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00C1461F
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00C14634
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                            • String ID: '
                                                                                                                                                                                                                                            • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                            • Opcode ID: 35e85e7c1c4d3f5857ee7600b9b0c0ed003a92c8b43a1b367502fdc50a189d89
                                                                                                                                                                                                                                            • Instruction ID: a0e1833f0ecbe00ca4ae85eae0ece3bd304d2c7bac6461c0506d4ce71d70071b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35e85e7c1c4d3f5857ee7600b9b0c0ed003a92c8b43a1b367502fdc50a189d89
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C3119B4A013099FDB18CF69C990BDE7BB6FF4A304F14406AE915AB351D770A981DF90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00C1327C
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00C13287
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                            • String ID: Combobox
                                                                                                                                                                                                                                            • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                            • Opcode ID: 8812e5f82abcbf5af6d478d534fedef6213bd9ac11f17ea8d9c2e5ff175f1d2b
                                                                                                                                                                                                                                            • Instruction ID: e074fc68c7efc9294e692b469dea0cea47706070e8599385e6157defefd776b7
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8812e5f82abcbf5af6d478d534fedef6213bd9ac11f17ea8d9c2e5ff175f1d2b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BF11B6713002487FEF25AE54DC84FFB376AEB56368F104124F92497291D6319E91A760
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B8600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00B8604C
                                                                                                                                                                                                                                              • Part of subcall function 00B8600E: GetStockObject.GDI32(00000011), ref: 00B86060
                                                                                                                                                                                                                                              • Part of subcall function 00B8600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00B8606A
                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00C1377A
                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00C13794
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                            • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                            • Opcode ID: 8b2015f74d43a3bb8f2de9d7bdaf608b05bf3ab1ffbc65ab3fd473e47e525da3
                                                                                                                                                                                                                                            • Instruction ID: 50b541cdd3fffd0425d40e1ec914d9516ba0509fab7ea5f12828ad15513b201a
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b2015f74d43a3bb8f2de9d7bdaf608b05bf3ab1ffbc65ab3fd473e47e525da3
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 701129B2650209AFDB01DFA8CD45AEE7BB8FB09314F004514F965E2250D735E951EB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00BFCD7D
                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00BFCDA6
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Internet$OpenOption
                                                                                                                                                                                                                                            • String ID: <local>
                                                                                                                                                                                                                                            • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                            • Opcode ID: d703ce4c1b76335277453e41a2fa06f8faa2a14270b3c55568801d606d0715f5
                                                                                                                                                                                                                                            • Instruction ID: 11724e0b5d20ef0011170da451a7a3c52c810746dc3bb2be16376a515faedda4
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d703ce4c1b76335277453e41a2fa06f8faa2a14270b3c55568801d606d0715f5
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC11A37924563DBAD7244A668C85FFBBEE8EF127A4F104276B21983090D6709889D6F0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetWindowTextLengthW.USER32(00000000), ref: 00C134AB
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00C134BA
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                            • String ID: edit
                                                                                                                                                                                                                                            • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                            • Opcode ID: 890b4ad2084136ca96dfb77e4aabc514139911b5280e2af6646be42baad0bb13
                                                                                                                                                                                                                                            • Instruction ID: 5c6564e47447947f8c46e140627493ec972ebbe108db4ce344b1946af5084422
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 890b4ad2084136ca96dfb77e4aabc514139911b5280e2af6646be42baad0bb13
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DB11BF71100248AFEB228E64DC84BEB3BAAEB16378F504324F971931E0C731DE91AB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?), ref: 00BE6CB6
                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00BE6CC2
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                            • String ID: STOP
                                                                                                                                                                                                                                            • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                            • Opcode ID: 1ad3029424ef13ea5bfef3b364ecfffa12cd9fef47ea40566f7a1b86c13043bb
                                                                                                                                                                                                                                            • Instruction ID: 6eba2074a1f028e9340863bd29f9a5f12167d0189487dcc9a12615e206b55b6e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ad3029424ef13ea5bfef3b364ecfffa12cd9fef47ea40566f7a1b86c13043bb
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4010432A1056A8BCB20AFFECC809BF73F5FA7179076005B8E85292291EB31D810C750
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                              • Part of subcall function 00BE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BE3CCA
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00BE1D4C
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                            • Opcode ID: e55ec9159e08cfbdc3a3740b0588c8138b5197b4f9e05780d4dfd2a33bfde27c
                                                                                                                                                                                                                                            • Instruction ID: cdbfe5b1ddfc21d3611dcf3cbc8ed7f650837dd2e972952681afedc8f960fb43
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e55ec9159e08cfbdc3a3740b0588c8138b5197b4f9e05780d4dfd2a33bfde27c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C001B571601218ABCB04FBA5CC559FE73E8FB46750B2449A9B822673D1EB315908C760
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                              • Part of subcall function 00BE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BE3CCA
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000180,00000000,?), ref: 00BE1C46
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                            • Opcode ID: 75541849a4a7dafb99cfc01c656abd470786795e33c59158409266d0a2fe7959
                                                                                                                                                                                                                                            • Instruction ID: 27f8ee2bf12c599539f898b7e8e9522f36d0d471e30bee9a3e7981b215e068b8
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75541849a4a7dafb99cfc01c656abd470786795e33c59158409266d0a2fe7959
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 950184756811446BCF04FB95C955AFF77E8DB11740F3404A9B416B7392EB219A08C7B1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                              • Part of subcall function 00BE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BE3CCA
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000182,?,00000000), ref: 00BE1CC8
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                            • Opcode ID: b5a5be97e55aad6b9962d612cf4f60cbb2ede1b43c19b3f45b79ba1875328e12
                                                                                                                                                                                                                                            • Instruction ID: 5b3f7560ef5f2f54e8d5195be86dfe438b9618970231ff59c731a990986244ab
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b5a5be97e55aad6b9962d612cf4f60cbb2ede1b43c19b3f45b79ba1875328e12
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4018F7168125867CF04EBA5CA45AFE73E8EB11780F340495B802B7392EB219E48C771
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B89CB3: _wcslen.LIBCMT ref: 00B89CBD
                                                                                                                                                                                                                                              • Part of subcall function 00BE3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00BE3CCA
                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00BE1DD3
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                            • Opcode ID: c32f428cdd7e2d4fc21e0cbabe0f94c43d8c09688fce6ae0144f92064e5b4c41
                                                                                                                                                                                                                                            • Instruction ID: 691d6f964b48ce3d988e24461303267cfb4960fb5a6c957886bd2ea4420f1e0b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c32f428cdd7e2d4fc21e0cbabe0f94c43d8c09688fce6ae0144f92064e5b4c41
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 41F0A471A5121967DB04F7A9CC96BFE77F8FB02750F180DA5B822632D2EB7199088760
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                            • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                            • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                            • Opcode ID: 4f0435055743b342a13f77adffb102f666d17786e36111c82a0b62612a664cc0
                                                                                                                                                                                                                                            • Instruction ID: d698d8ea9ab659697f7db6960c625b89e800ad1942dcea5c5efba207b83ba761
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f0435055743b342a13f77adffb102f666d17786e36111c82a0b62612a664cc0
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64E06102B0836014D33516B9DCC197F96CDDFC6750710192BF981C22E6EBD4DEA1D7A0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00BE0B23
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                            • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                            • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                            • Opcode ID: e444cac43db551f734ab5eb05df2d11f10001d7244ceb310d4fe986700da8c9f
                                                                                                                                                                                                                                            • Instruction ID: 6e4a4486ee2572c7eb6210368396612ad96b99e3e8c4f6e545bb2c4007adb2e1
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e444cac43db551f734ab5eb05df2d11f10001d7244ceb310d4fe986700da8c9f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FAE0D83128430827D61436547C43FC97BC49F07F21F1044B6FB58954C38BD1689056E9
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 00B9F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00BA0D71,?,?,?,00B8100A), ref: 00B9F7CE
                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,00B8100A), ref: 00BA0D75
                                                                                                                                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00B8100A), ref: 00BA0D84
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00BA0D7F
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                            • API String ID: 55579361-631824599
                                                                                                                                                                                                                                            • Opcode ID: af47173c2748c188f7dd34c736391d425159b3e1124ee40b993fd162039c6d4c
                                                                                                                                                                                                                                            • Instruction ID: 269c243369f388d9d225e222bbf02fc3a8138cacc05427bc74fff81c33d7f2f0
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: af47173c2748c188f7dd34c736391d425159b3e1124ee40b993fd162039c6d4c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08E065752047018BD760AFB9D44839A7BE0BF02740F0089BDE885C6661D7F4E4848B91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00BF302F
                                                                                                                                                                                                                                            • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00BF3044
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                            • String ID: aut
                                                                                                                                                                                                                                            • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                            • Opcode ID: 6bb8a41e39dc4acca78f5c9b3baabbb3d22dbb4af18a25dfa5643690af33fa8e
                                                                                                                                                                                                                                            • Instruction ID: 01d3657b64fc0673f8ce71b58ebb235426b9e035658153723a005ee75737dc40
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6bb8a41e39dc4acca78f5c9b3baabbb3d22dbb4af18a25dfa5643690af33fa8e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75D05EB254032867DA20A7A4AC4EFCB3A6CEB06750F0002A1B655E2091DAF49984CAD0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: LocalTime
                                                                                                                                                                                                                                            • String ID: %.3d$X64
                                                                                                                                                                                                                                            • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                            • Opcode ID: 5757c40165396027704da4ed68619e036b06021c4da35cce381ad62267e34690
                                                                                                                                                                                                                                            • Instruction ID: 740a904e9a2fed6507e8bd2bfa59c84fb8ed209eb4fc1e18e6d70a2d083ed227
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5757c40165396027704da4ed68619e036b06021c4da35cce381ad62267e34690
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53D012A1848109EACF509BD0CCC59F9F3FCBB18341F5084E3F846D1140F634C5096B61
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00C1236C
                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000), ref: 00C12373
                                                                                                                                                                                                                                              • Part of subcall function 00BEE97B: Sleep.KERNEL32 ref: 00BEE9F3
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                            • Opcode ID: 70968fb6f5b0ea5102177a85fbeb0d126f0e8246714aa645c0e65a0585bc61c1
                                                                                                                                                                                                                                            • Instruction ID: 8c1447b16828d771a557d3d4734dc466dd7a9f4044ee5df59f6273bc1898f675
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70968fb6f5b0ea5102177a85fbeb0d126f0e8246714aa645c0e65a0585bc61c1
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EBD022323C03007BE264B370DC4FFCAB644BB02B00F008A127301EA0D4C9F0B840CA04
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00C1232C
                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00C1233F
                                                                                                                                                                                                                                              • Part of subcall function 00BEE97B: Sleep.KERNEL32 ref: 00BEE9F3
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                            • Opcode ID: 362b84bf386cf481038227830473436a6bc593b1a86259422eefbf74e0ed0b64
                                                                                                                                                                                                                                            • Instruction ID: f2e15e9875c65bfddd8ec690a17bab483ec0b3a3072385216ff8bb38f9a05cf9
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 362b84bf386cf481038227830473436a6bc593b1a86259422eefbf74e0ed0b64
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13D022363C4300BBE264B370DC4FFCABA44BB01B00F008A127305AA0D4C9F0A840CA00
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00BBBE93
                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00BBBEA1
                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00BBBEFC
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2093628578.0000000000B81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B80000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093546564.0000000000B80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C1C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2093962274.0000000000C42000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094066960.0000000000C4C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2094103703.0000000000C54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_b80000_file.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1717984340-0
                                                                                                                                                                                                                                            • Opcode ID: b620f3b72281aab93852312d932026450f1c3dfd910ea4f0122aa03f809b3d40
                                                                                                                                                                                                                                            • Instruction ID: bf1240930db2fb6b0acb33a5a9ef178e36a4c8fee7a812f072c0d24d2c7639d6
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b620f3b72281aab93852312d932026450f1c3dfd910ea4f0122aa03f809b3d40
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F3419035604206AFCB218FA5CC84FFA7BE5EF42710F2441A9F959971A1DBF08D01DB50

                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                            Execution Coverage:0.3%
                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                            Signature Coverage:100%
                                                                                                                                                                                                                                            Total number of Nodes:6
                                                                                                                                                                                                                                            Total number of Limit Nodes:0
                                                                                                                                                                                                                                            execution_graph 5008 1509f724a72 5009 1509f724ac9 NtQuerySystemInformation 5008->5009 5010 1509f722e44 5008->5010 5009->5010 5005 1509f705277 5006 1509f705287 NtQuerySystemInformation 5005->5006 5007 1509f705224 5006->5007

                                                                                                                                                                                                                                            Callgraph

                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000011.00000002.3295589439.000001509F701000.00000020.00000001.00020000.00000000.sdmp, Offset: 000001509F701000, based on PE: false
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_17_2_1509f701000_firefox.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: InformationQuerySystem
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3562636166-0
                                                                                                                                                                                                                                            • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                            • Instruction ID: a8f52d201127d03ebeba054c4de1fbf556254639ca41cb9ea4d7fd3b0f51cd88
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 98A3F831614A498BDB2EDF68DC857E9B3E5FF99305F04422ED94BC7246DF30E9428A81